Cyber Technical knowledge
Cyber Technical knowledge
  • 336
  • 181 080
STOP Making These 5 Critical Postman API Testing Mistakes
Complete Tutorial for Beginners to advanced Postman API Testing #postmanapitesting #postman
Postman is a popular tool for API testing, allowing developers to send and receive HTTP requests to test APIs. API testing involves sending requests to an API endpoint to verify its functionality, performance, and security. Postman offers a user-friendly interface for writing and sending HTTP requests, tracking requests and responses, and saving and sharing requests with others. Additionally, Postman has a built-in debugging feature that helps identify issues with API responses. With Postman, developers can easily test APIs, identify errors, and optimize their performance.
มุมมอง: 75

วีดีโอ

Web Application Security Misconfiguration Penetration testing #penetrationtesting #hackingcourses
มุมมอง 411หลายเดือนก่อน
Web Application Security Misconfiguration Penetration testing #penetrationtesting #hackingcourses Ethical Hacking 101: Web App Penetration Testing - a full course for beginners Learn web application penetration testing from beginner to advanced. This course is perfect for people who are interested in cybersecurity or ethical hacking.
Postman Beginner Tutorial 14 _ How to Add Authorization in Postman
มุมมอง 47หลายเดือนก่อน
Postman Beginner Tutorial 14 _ How to Add Authorization in Postman Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way yo...
Postman Beginner Tutorial 13 Data Driven Testing How to get data from CSV and JSON files
มุมมอง 28หลายเดือนก่อน
Postman Beginner Tutorial 13 Data Driven Testing How to get data from CSV and JSON files Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one n...
Postman Beginner Tutorial 12 _ How to Debug
มุมมอง 222 หลายเดือนก่อน
Postman Beginner Tutorial 12 _ How to Debug Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 11 How to create First Test
มุมมอง 302 หลายเดือนก่อน
Postman Beginner Tutorial 11 How to create First Test Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 10 Scripts in Postman
มุมมอง 272 หลายเดือนก่อน
Postman Beginner Tutorial 10 Scripts in Postman Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 9 Environments
มุมมอง 332 หลายเดือนก่อน
Postman Beginner Tutorial 9 Environments Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 8 Get and Set Variables with Scripts
มุมมอง 202 หลายเดือนก่อน
Postman Beginner Tutorial 8 Get and Set Variables with Scripts Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 7 _ How to add and refer Variables
มุมมอง 182 หลายเดือนก่อน
Postman Beginner Tutorial 7 _ How to add and refer Variables Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 6 Collections
มุมมอง 222 หลายเดือนก่อน
Postman Beginner Tutorial 6 _ Collections Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 5 DELETE API Request
มุมมอง 872 หลายเดือนก่อน
Postman Beginner Tutorial 5 DELETE API Request Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 4 _ PUT PATCH API Request
มุมมอง 1032 หลายเดือนก่อน
Postman Beginner Tutorial 4 _ PUT PATCH API Request Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 3 POST API Request
มุมมอง 372 หลายเดือนก่อน
Postman Beginner Tutorial 3 POST API Request Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
Postman Beginner Tutorial 2 First API Request
มุมมอง 692 หลายเดือนก่อน
Postman Beginner Tutorial 2 First API Request Notes: How to add API Request Run and check Response #Postman #APITesting Every LIKE & SUBSCRIPTION gives me great motivation to keep working for you You can support my mission for education by sharing this knowledge and helping as many people as you can If my work has helped you, consider helping any one near you, in any way you can.
POSTMAN BEGINNER TUTORIAL 1 - Introduction | What is POSTMAN
มุมมอง 1052 หลายเดือนก่อน
POSTMAN BEGINNER TUTORIAL 1 - Introduction | What is POSTMAN
Types of honeypot|| Canary tokens|| Detecting honeypots
มุมมอง 1384 หลายเดือนก่อน
Types of honeypot|| Canary tokens|| Detecting honeypots
Burp Suite Complete Course Penetration Testing Burp Suite Complete Tutorials #cybersecurity
มุมมอง 5694 หลายเดือนก่อน
Burp Suite Complete Course Penetration Testing Burp Suite Complete Tutorials #cybersecurity
NMAP in Depth NMAP Complete Tutorial Beginner to Advance Cyber Security Learning
มุมมอง 4285 หลายเดือนก่อน
NMAP in Depth NMAP Complete Tutorial Beginner to Advance Cyber Security Learning
Wazuh Tutorial Wazuh Complete Guide For Beginners, Intro , Installation and configuration
มุมมอง 6095 หลายเดือนก่อน
Wazuh Tutorial Wazuh Complete Guide For Beginners, Intro , Installation and configuration
Complete Tutorial of Generative AI APIs for Practical Application #generativeai #ai #generativeai
มุมมอง 2685 หลายเดือนก่อน
Complete Tutorial of Generative AI APIs for Practical Application #generativeai #ai #generativeai
Complete Tutorial of SSCP; Risk Identification, Monitoring, and Analysis Cyber Security course
มุมมอง 4895 หลายเดือนก่อน
Complete Tutorial of SSCP; Risk Identification, Monitoring, and Analysis Cyber Security course
Session Hijacking Attack Complete Tutorial Session ID and Cookie Stealing Side Jacking
มุมมอง 1.5K5 หลายเดือนก่อน
Session Hijacking Attack Complete Tutorial Session ID and Cookie Stealing Side Jacking
Web Application Penetration Testing Tutorial Penetration Testing Tools #cybersecuritytraining
มุมมอง 10K5 หลายเดือนก่อน
Web Application Penetration Testing Tutorial Penetration Testing Tools #cybersecuritytraining
CyberArk Identity Admin Tutorial || Privileged Access Manager | CyberArk #cyberark #identity
มุมมอง 2286 หลายเดือนก่อน
CyberArk Identity Admin Tutorial || Privileged Access Manager | CyberArk #cyberark #identity
Tenable IO Complete Tutorial Of Vulnerability Management With AWS Azure and Web Application Scanning
มุมมอง 9066 หลายเดือนก่อน
Tenable IO Complete Tutorial Of Vulnerability Management With AWS Azure and Web Application Scanning
Complete Tutorial Tenable SC Vulnerability Management Enabling with Web Application Scanning
มุมมอง 9686 หลายเดือนก่อน
Complete Tutorial Tenable SC Vulnerability Management Enabling with Web Application Scanning
Complete Tutorial Tenable SC Vulnerability Management || Complete Course of Tenable Security Center
มุมมอง 2.3K6 หลายเดือนก่อน
Complete Tutorial Tenable SC Vulnerability Management || Complete Course of Tenable Security Center
MySQL Complete Tutorial || SQL - Complete Course in 3 Hours | SQL One Shot using MySQL
มุมมอง 1876 หลายเดือนก่อน
MySQL Complete Tutorial || SQL - Complete Course in 3 Hours | SQL One Shot using MySQL
Burp Suite Complete Course || Penetration Testing Burp Suite Complete Tutorials #cybersecurity
มุมมอง 1K6 หลายเดือนก่อน
Burp Suite Complete Course || Penetration Testing Burp Suite Complete Tutorials #cybersecurity

ความคิดเห็น

  • @sumeshkp7180
    @sumeshkp7180 3 ชั่วโมงที่ผ่านมา

    Bro you are great. This means a lot. That's a lot of information for me . Thankyou

  • @MaxamuudAxmed-rr4fp
    @MaxamuudAxmed-rr4fp 12 ชั่วโมงที่ผ่านมา

    where can find tools that u using in this course

    • @CyberTechnicalknowledge
      @CyberTechnicalknowledge 7 ชั่วโมงที่ผ่านมา

      You can download from office website of trial version.

    • @CyberTechnicalknowledge
      @CyberTechnicalknowledge 7 ชั่วโมงที่ผ่านมา

      You can download the software from their official website of trial version

  • @tharunthunagar5002
    @tharunthunagar5002 วันที่ผ่านมา

    can you please provide sql injection link, i can't find it

  • @leonmarienga3293
    @leonmarienga3293 5 วันที่ผ่านมา

    NEO was a hacker

  • @8anime_to723
    @8anime_to723 8 วันที่ผ่านมา

    This video is great

  • @adrienaraujo5918
    @adrienaraujo5918 10 วันที่ผ่านมา

    hey man! you're really good just case d you have a course on Udemy? Let me know so you can buy your staff !! Super Great Video!!!!! Best

  • @HimalayanGypsy
    @HimalayanGypsy 12 วันที่ผ่านมา

    Please refrain from using the background music. Thanks!

  • @cat...i_think
    @cat...i_think 15 วันที่ผ่านมา

    Thank you

  • @ChrisSargent-f5j
    @ChrisSargent-f5j 17 วันที่ผ่านมา

    Walker Edward Harris Linda Taylor Donna

  • @АлександрРусаков-в4с
    @АлександрРусаков-в4с 18 วันที่ผ่านมา

    Lewis Ronald Thomas Larry Martin Betty

  • @ChrisSargent-f5j
    @ChrisSargent-f5j 18 วันที่ผ่านมา

    Johnson Larry Thomas Amy Robinson Christopher

  • @Mary-le5db
    @Mary-le5db 18 วันที่ผ่านมา

    Thank you for this excellent course but maybe change the background dark.

  • @javyhalt
    @javyhalt 21 วันที่ผ่านมา

    why in windows? 2:43 - 2:52 is repiting

    • @CyberTechnicalknowledge
      @CyberTechnicalknowledge 21 วันที่ผ่านมา

      I will check and fix this issue thank you for notifying

  • @redadea1483
    @redadea1483 หลายเดือนก่อน

    keyturion is good keylogger

  • @MISTYEYED.
    @MISTYEYED. หลายเดือนก่อน

    Thank you

  • @novianindy887
    @novianindy887 หลายเดือนก่อน

    javascript in browsers cant execute powershell, fix your videos.

  • @razdingz
    @razdingz หลายเดือนก่อน

    for you many beer today

  • @Avara_hu
    @Avara_hu หลายเดือนก่อน

    00:03 High prevalence of serious security vulnerabilities in web applications 02:38 Highlighting the significant costs of a security breach 07:26 Attacks against web applications can lead to larger security risks beyond just the web app itself 09:53 Understanding web application conventions and query strings 14:34 Understanding the significance of HTTP verbs in request construction. 17:12 REST-based pattern and HTTP verbs are commonly used for APIs and can lead to vulnerabilities. 21:25 Browsers offer protections for users 23:38 Browsers protect users from invalid certificates by blocking access to the site. 28:04 Browsers are getting better at defending against XSS vulnerabilities. 30:19 Browsers have limitations in defending against certain cyber attacks. 34:44 Web application security incidents can have serious consequences. 36:57 Spidering in web application testing is crucial for reconnaissance and footprinting 41:00 Discovering sensitive information through spidering 43:10 Forced browsing helps in understanding application structure 47:16 Forced browsing involves brute forcing and making many requests to explore application paths 49:21 Forced browsing yields mostly negative results, but HTTP 200 results are interesting. 53:41 Web application vulnerability allows remote file retrieval. 55:53 Directory Traversal identification can provide useful insights on the underlying system 1:00:15 Nmap is conducting detailed scans to discover open ports, initiate OS detection, and run trace routes. 1:02:18 Discovering server fingerprinting and development artifacts 1:06:44 Web services and web applications are similar, but web services are not necessarily intended to be human readable. 1:08:52 Utilize self-documenting APIs for finding hidden features 1:13:24 Showdown tool can be used to find at-risk systems, like those vulnerable to SQL injection in Drupal 7. 1:15:37 Reconnaissance and footprinting are crucial for gathering information in web application penetration testing 1:20:02 Untrusted data sources in web application penetration testing 1:22:14 Attacker manipulation through routing and HTTP verbs 1:26:40 Fiddler is a useful HTTP proxy for testing web application security. 1:28:40 Demonstrating parameter tampering in web application testing. 1:32:56 Changing hidden form field values can lead to serious security vulnerabilities 1:35:04 Mass Assignment Attack 1:39:18 Cookie poisoning involves tampering with untrusted data in the form of cookies. 1:41:33 Cookie poisoning and Insecure Direct Object References 1:45:49 Changed someone else's name due to an insecure direct object reference risk 1:48:07 Verify identity independently and on the server to prevent data manipulation. 1:52:35 Validation of untrusted data is crucial to prevent system tampering. 1:54:49 Untrusted data reflection and potential system vulnerabilities 1:59:05 Explaining XSS attack using cookies 2:01:11 Explaining reflected cross-site scripting attack 2:05:26 Exploring cross-site scripting risk via DNS records 2:08:08 Defending against XSS attacks involves data validation and encoding for the right context. 2:12:33 Exploring XSS attacks and evasion techniques 2:14:40 Evasion techniques in Web Application Penetration Testing 2:18:49 Bypassing client side controls by registering directly to the server with modified data. 2:21:02 Client-side validation is important but can be circumvented easily 2:25:34 Importance of using Transport Layer Security for login forms 2:27:48 Using Fiddler script to intercept and modify HTTP traffic 2:32:03 CSRF attacks exploit authenticated users 2:34:04 Attackers can exploit the browser's automatic sending of valid cookies to make requests on behalf of the user. 2:38:37 Challenges in client-side attack detection 2:40:48 Antiforgery tokens are critical for protecting against CSRF attacks. 2:45:14 Password reset process required only username and birth date for verification. 2:47:21 Poor identity management examples in login process 2:51:43 Identity enumeration vulnerability demonstrated through password reset process 2:53:55 Website enumeration can lead to serious privacy violations. 2:58:14 Understanding login timing can reveal account existence. 3:00:19 Identity management plays a crucial role in cybersecurity 3:04:46 Email enumeration is a crucial risk to defend against 3:07:00 Timing analysis to determine account existence 3:11:09 Vulnerabilities in remember me implementation 3:13:19 Importance of access controls in preventing denial of service attacks 3:17:56 Prevent denial of service attacks by utilizing email-based password reset functionality 3:20:16 Handling multiple failed login attempts to prevent denial of service attacks 3:24:34 Understanding the nature of distributed denial of service attacks 3:26:42 DDOS attacks are volumetric and globally distributed 3:31:14 DDOS attacks using tool L and its impact on websites 3:33:23 DDoS attacks are easily executed using simple tools and can be highly impactful, often involving crowd-sourcing and utilizing botnets or cloud-based services. 3:38:34 DDOS attacks can target specific features of web applications to cause high overhead. 3:40:47 Understanding the impact of DDOS attacks on database queries 3:45:09 Identifying application behavior and information leakage 3:47:21 Improper error handling leading to SQL injection risk 3:51:46 Web application hashes and salts passwords for secure login process 3:53:50 Database leaked salts and shaan hashes can be cracked using software 3:58:21 Hashcat can compute hashes at incredibly high speeds 4:00:32 The importance of making password hashes slow 4:04:59 Unvalidated redirect and forward exploit the trust in a website's domain to serve malicious content. 4:07:09 Unvalidated redirects and forwards can lead to malicious actions. 4:11:38 Conducting a carefully crafted Google search exposes sensitive internal information on live production websites. 4:13:53 Rising importance of web services for connected devices 4:18:15 APIs behind rich client apps have unique security risks 4:20:16 Developers often neglect the ability to tamper with parameters, leading to incorrect assumptions about integrity. 4:24:35 Risks of depending on Internet services

  • @FemalesrunningParallelSessions
    @FemalesrunningParallelSessions หลายเดือนก่อน

    Blasting music after

  • @augustofilipe5553
    @augustofilipe5553 หลายเดือนก่อน

    Thank your lerson today i think lerner very with your lerson .

  • @lucassalomon3144
    @lucassalomon3144 หลายเดือนก่อน

    Question in an environment where I would be trying to use the smb psexec exploit as in the 54min mark. How would I know the SMB USER, SMBPass and SMBDOMAIN?

  • @Gaurang-ly4rn
    @Gaurang-ly4rn 2 หลายเดือนก่อน

    can anyone tell who is the creator of this course?

  • @magueritemichima6818
    @magueritemichima6818 2 หลายเดือนก่อน

    good video but the quality of video aren't good , thank very much for the work

  • @saradhakannan
    @saradhakannan 2 หลายเดือนก่อน

    Do you have plan to add more videos in field of security?

  • @timmypatrick7555
    @timmypatrick7555 2 หลายเดือนก่อน

    If i was to pay for your help with hacking an account would that be possible..

  • @RaksmeyKoung-h7j
    @RaksmeyKoung-h7j 2 หลายเดือนก่อน

    Wow, really such a good channel. ❤🎉 Why is this channel not popular?

  • @patrickchan2503
    @patrickchan2503 2 หลายเดือนก่อน

    this is good thanks but it doesn't talk much about evading honeypots...

  • @jeanoliveira9549
    @jeanoliveira9549 2 หลายเดือนก่อน

    Amazing, I was browsing LinkedIn when I came across a vacancy that had tenable prerequisites, on TH-cam I found the video, do you have LinkedIn?

  • @MichaelMarketing101
    @MichaelMarketing101 2 หลายเดือนก่อน

    😊🎉🎉

  • @tejavarma2721
    @tejavarma2721 2 หลายเดือนก่อน

    Still can we create account to perform digital labs..? I have created an account and I can see the courses like cloudagent, container security but I dont see any digital labs. Please help me with that. Thanks

  • @tejavarma2721
    @tejavarma2721 2 หลายเดือนก่อน

    Excellent video

  • @aymanshaikh2481
    @aymanshaikh2481 2 หลายเดือนก่อน

    Can you pls provide the link for sql injection as I cannot find it

  • @gg0dW
    @gg0dW 2 หลายเดือนก่อน

    thanks!!

  • @IfunanyaObienu
    @IfunanyaObienu 2 หลายเดือนก่อน

    I am not able to create an account

  • @thef1233
    @thef1233 3 หลายเดือนก่อน

    Then why are you using generic hacker clips

  • @PenguinEnsured
    @PenguinEnsured 3 หลายเดือนก่อน

    I love the istock watermark 😂

  • @imti4life869
    @imti4life869 3 หลายเดือนก่อน

    Hey there, I have some questions... let's say I want to session hijack someone's social media like IG or FB... Now, I know that I'm gonna need their session ID to gain access. Is it possible to get the session Id without letting them known? Or how to actually get there session Id? by sniffing, xss, and few other way I know of.. but is it possible to not do any of them and still get the SID?.. i know it's a big comment...but plz reply....🙂 main Q: what's the simplest method to get targeted person's session Id without having to interact with them?

  • @alvinrock7190
    @alvinrock7190 3 หลายเดือนก่อน

    Thank you so much. Your voice and way of explaining is amazing. I can easily understand Thank You.

  • @breathamvs4694
    @breathamvs4694 3 หลายเดือนก่อน

    Can i watch this to learn bug bounty?

  • @OGForEverProd
    @OGForEverProd 4 หลายเดือนก่อน

    Do you have a full course for SSCP? Please share link

    • @CyberTechnicalknowledge
      @CyberTechnicalknowledge 4 หลายเดือนก่อน

      We have this one only

    • @OGForEverProd
      @OGForEverProd 4 หลายเดือนก่อน

      @@CyberTechnicalknowledge okay. The quality of the content was great. English is not my first language and I could honestly understand your explanation very clearly.

  • @OGForEverProd
    @OGForEverProd 4 หลายเดือนก่อน

    Where is the full course?

    • @CyberTechnicalknowledge
      @CyberTechnicalknowledge 4 หลายเดือนก่อน

      This is the full course

    • @ajones5341
      @ajones5341 3 หลายเดือนก่อน

      Thank you for the full course!!

  • @arda7203
    @arda7203 4 หลายเดือนก่อน

    e ar

  • @arda7203
    @arda7203 4 หลายเดือนก่อน

    toda

  • @rovingwolf79
    @rovingwolf79 4 หลายเดือนก่อน

    where is the hack yourself first course buddy?😶

  • @_RTJG_
    @_RTJG_ 4 หลายเดือนก่อน

    Where is the zip file?

    • @CyberTechnicalknowledge
      @CyberTechnicalknowledge 4 หลายเดือนก่อน

      I will mention the URL in video Description

    • @_RTJG_
      @_RTJG_ 3 หลายเดือนก่อน

      @@CyberTechnicalknowledge Okay thanks

  • @rovingwolf79
    @rovingwolf79 4 หลายเดือนก่อน

    brilliant content, but I cant find the API course or some of the others you mention.? Im watching the session hijacking course to, you explain things really well and have filled in a lot of gaps for me!!

  • @RahulSharma-zr7kb
    @RahulSharma-zr7kb 4 หลายเดือนก่อน

    Is it a complete web application penetration testing course?? Or do I need to do anything else apart from this course ????

  • @ChrisMunger
    @ChrisMunger 4 หลายเดือนก่อน

    Thank You for this Amazing Content