Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

แชร์
ฝัง
  • เผยแพร่เมื่อ 27 ก.ย. 2024

ความคิดเห็น • 597

  • @alexh3143
    @alexh3143 3 ปีที่แล้ว +185

    I am overwhelmed by the value this channel offers

  • @jerrymartinez4229
    @jerrymartinez4229 2 ปีที่แล้ว +21

    This guy is not only knowledgeable and a good teacher... he's extremely funny too....

  • @taharehman6439
    @taharehman6439 3 ปีที่แล้ว +80

    NOTE:
    Anyone who is having trouble with connecting metasploitable with browser in kali
    1) go to the metasploitable network settings in your hypervisor( virtual machine monitor or VMM) like virtual box
    2) change to the adapter from NAT to Bridge
    thats all
    like so more people can see it

    • @nathanielahao
      @nathanielahao 2 ปีที่แล้ว +5

      Though bridge gives an easier option to setting the network..but I would prefer you use host network ..it does the same but it has an added advantage..it doesn’t expose your vms to other people on the internet only your host can access them…bridge exposes your vms to other people on the network

    • @dhananjaykumar687
      @dhananjaykumar687 ปีที่แล้ว +1

      Thinks bro u are great ❤️

    • @Fairouznajib
      @Fairouznajib 8 หลายเดือนก่อน

      @@nathanielahaohello, I’m stuck, can we communicate please?

    • @PCs454
      @PCs454 5 หลายเดือนก่อน

      no i dont think opening metasploitable as bridged is safe for your home network

  • @ck4131
    @ck4131 4 ปีที่แล้ว +40

    This is really amazing to hear hackersploit voice.

  • @nahinalauddin5248
    @nahinalauddin5248 7 หลายเดือนก่อน +5

    is it possible for you to create new playlist of cyber security because course is too old and lot have changed

  • @GFG96
    @GFG96 5 ปีที่แล้ว +60

    Thank you a lot for the content, I appreciate a lot you taking the time to pass your knowledge forward
    Thank you very much

    • @jessicahsmith4815
      @jessicahsmith4815 3 ปีที่แล้ว

      hackerlouis05 on Instagram is the best when it comes to hacking
      He's services are fast and legit and he doesn't charge much

    • @omarifinn9987
      @omarifinn9987 3 ปีที่แล้ว

      sorry to be so offtopic but does anybody know of a tool to log back into an Instagram account??
      I was stupid lost my login password. I would appreciate any assistance you can give me

  • @antlasgmd1469
    @antlasgmd1469 5 ปีที่แล้ว +202

    is that video from hackersploit channel cause i heard hackersploit tag in the begening

    • @freecodecamp
      @freecodecamp  5 ปีที่แล้ว +140

      Yes. We were so excited that Hackersploit gave us permission to post this great course.

    • @younessihem7979
      @younessihem7979 4 ปีที่แล้ว

      @@freecodecamp a1

    • @jessicahsmith4815
      @jessicahsmith4815 3 ปีที่แล้ว

      hackerlouis05 on Instagram is the best when it comes to hacking
      He's services are fast and legit and he doesn't charge much

  • @jayseb
    @jayseb 3 ปีที่แล้ว +16

    In the business for a while and was just curious. Well explained and presented. Cheers.

    • @ThisIsAli_Off
      @ThisIsAli_Off 3 ปีที่แล้ว +1

      As someone in the field, would you advice me to take this course? Is there an important gap between the content of this course and real work or is it very close please? (I am a complete beginner in cybersecurity)

    • @Dr_Eam973
      @Dr_Eam973 3 ปีที่แล้ว

      @@ThisIsAli_Off i would like to know this too

    • @w花b
      @w花b ปีที่แล้ว

      @@ThisIsAli_Off I don't think you can simply watch 2 hours of video and suddenly become a professional. Especially not with computer given the huge amount of things to learn

    • @ThisIsAli_Off
      @ThisIsAli_Off ปีที่แล้ว

      @@w花b Yup, this is especially true for cybersecurity. Every time I think I start "mastering" the basics, I discover a totally new topic that I don't know anything about. It can be very intimidating to start cybersec when you see how large the field is and how hard it is.

  • @naeem8434
    @naeem8434 3 ปีที่แล้ว +3

    Amazing I learn a lot from this video thanks for sharing this knowledge with us on TH-cam.

  • @Muntwash_Wabant
    @Muntwash_Wabant 5 หลายเดือนก่อน

    Thank you so much Sir !!! You're a great Teacher! Be blessed!

  • @LoyaltyIsEverything91
    @LoyaltyIsEverything91 10 หลายเดือนก่อน +1

    Youre awesome teacher, can you please do a video on how to find the login username and password for a router gateway url? Please and thank you!!

  • @limazmah1428
    @limazmah1428 4 ปีที่แล้ว +2

    even tho u speak faster but u still one of my best teacher. bless u

  • @aussieyobbosworld
    @aussieyobbosworld 2 ปีที่แล้ว

    Thank you from Melbourne Australia

  • @guylemay1471
    @guylemay1471 5 ปีที่แล้ว +25

    You don't really know what penetration is until one day you find out that there is a back-door on your system that won't let you in!
    Hopefully this video will show the way to a better Internet experience!!!

  • @devendrahyalij5724
    @devendrahyalij5724 3 ปีที่แล้ว +18

    I'm watching this nearly after 2 years
    but it is still much more informative 👍

  • @Dionydejesus
    @Dionydejesus 3 ปีที่แล้ว +4

    Finally ! Something with PARROT OS, There is no books available about parrot os. 😢

    • @asmerdam5126
      @asmerdam5126 3 ปีที่แล้ว +2

      Thank you so much for this video! I really appreciate, I was referred by Ted, he helped me throughout the whole process with no extra cost. This is my referral as promised
      mx076 on wickr or telegram.

    • @michealsmith9150
      @michealsmith9150 3 ปีที่แล้ว +2

      @@asmerdam5126 thanks alot for sharing this!

    • @michealjames166
      @michealjames166 3 ปีที่แล้ว +1

      @@asmerdam5126 just contacted him! hoping for the best

  • @TheGeekJourney
    @TheGeekJourney 5 ปีที่แล้ว +3

    omg! this is an awesome video. 3 hours? yep. the longest video i ever seen.

    • @sul3y
      @sul3y 5 ปีที่แล้ว

      Check out start hacking today

  • @lagimmediafiles6478
    @lagimmediafiles6478 5 ปีที่แล้ว +3

    I love this org and youtube channel

  • @r-test3668
    @r-test3668 2 ปีที่แล้ว +1

    doing this. been wanting this for a long time

  • @vishnusudheer1581
    @vishnusudheer1581 4 ปีที่แล้ว +5

    Thank you Tesfay. Such a great video for study purpose.

  • @CodeXND
    @CodeXND 5 ปีที่แล้ว +36

    "really really really really really really really really really really " "all good stuff"

    • @AP-rv6kk
      @AP-rv6kk 4 ปีที่แล้ว

      irregardless

  • @letslearn1712
    @letslearn1712 2 ปีที่แล้ว +2

    You need to have pro version of burpsuite right, mine doesnt have few of the important options like spider and all.

  • @christoferchan3076
    @christoferchan3076 5 ปีที่แล้ว +12

    Sick cant wait to dive into this!

  • @josh9295
    @josh9295 4 ปีที่แล้ว +6

    So explanatory. Thanks alot.
    But can one of these methods be used to bypass otp verification code...If you could do a video on that

  • @onen0zednine753
    @onen0zednine753 2 ปีที่แล้ว +7

    why didn't this start with a thorough explanation or intro to what web penetration is? it seemed to be more about the tools used and not penetration testing as a discipline... Just a little feedback. who is the target audience for this btw?

  • @hashimjaved7416
    @hashimjaved7416 4 ปีที่แล้ว +4

    This is amazing stuff for beginners. Thank You

    • @user-kx1le7yn1k
      @user-kx1le7yn1k 3 ปีที่แล้ว +1

      "really really really really really really really really really really " "all good stuff"

    • @parmeet8455
      @parmeet8455 3 ปีที่แล้ว

      Hey Hashim! Do I need to learn anything prior for this course? And where can learn it (paid/free). Thanks

    • @hashimjaved7416
      @hashimjaved7416 3 ปีที่แล้ว

      @@parmeet8455 depends on your study background.

  • @michaeljumakilongi1146
    @michaeljumakilongi1146 2 ปีที่แล้ว +1

    nice and recommended indeed bravo work😍

  • @Danny-iy5oq
    @Danny-iy5oq 5 ปีที่แล้ว +10

    Great video in which you have really given a lot of effort to explain everything in detail.
    I have a question about the DirBuster is there a way to get a list from a cloud instead of a local computer?
    regards
    -- Danny

  • @zimutes
    @zimutes 7 หลายเดือนก่อน

    Strong title, great content.

  • @notholdini2740
    @notholdini2740 3 ปีที่แล้ว +2

    So easy to follow thx

  • @pradipdhakal2665
    @pradipdhakal2665 5 ปีที่แล้ว +4

    I'm going to quite CSGO and start this tutorial from today....

    • @aronpop1447
      @aronpop1447 5 ปีที่แล้ว +15

      I recommend English lesson first

    • @xitijdesai
      @xitijdesai 5 ปีที่แล้ว

      @@aronpop1447 hahah..

  • @FUFUWO
    @FUFUWO 3 ปีที่แล้ว +3

    The first thing you have to do is learn Proxy Chaining before you try to hack anything. Just a thought

  • @giancarlocerza9159
    @giancarlocerza9159 9 หลายเดือนก่อน

    thank you so much for this video, makes everything so clear : thank you!

  • @maxsudik
    @maxsudik 5 ปีที่แล้ว +3

    I have 2 questions:
    1) What is the purpose of setting the proxy? Why we set the proxy to localhost? Using this proxy I'm not able to reach a web resource.
    2) I can't select the checkbox in the App, under the 'Proxy' -> 'Options' -> Running 4:59

    • @playmaker1011
      @playmaker1011 5 ปีที่แล้ว +1

      Check settings, you can reach everything, proxy is only intercept the request/response

    • @ganeshprasad9851
      @ganeshprasad9851 4 ปีที่แล้ว +1

      Proxy servers act as a firewall and web filter, provide shared network connections, and cache data to speed up common requests.
      People generally use these proxy servers to make the website thing that this ip address didn't visit their site before.

  • @gauravbisht9622
    @gauravbisht9622 3 ปีที่แล้ว +17

    46:32 timestamp for me

    • @mozart0
      @mozart0 3 ปีที่แล้ว

      It's been 6 months ago..how is it going? Was the information in the video outdated?

    • @TheDaha
      @TheDaha 2 ปีที่แล้ว

      @@mozart0 nobody ever rep loss for updates lol

  • @omosoft2719
    @omosoft2719 3 ปีที่แล้ว

    a wesone but knowledge of socket programming in python is a must

    • @spyrosdev2533
      @spyrosdev2533 3 ปีที่แล้ว +1

      If you want to learn to make a port scanner faster than Nmap here it is: th-cam.com/video/g73Lkv3-MbA/w-d-xo.html

    • @t00manyninjas
      @t00manyninjas 3 ปีที่แล้ว

      @@spyrosdev2533 that video was removed, have you any links/other vids on the subject?

  • @youtubegamer2575
    @youtubegamer2575 3 ปีที่แล้ว

    this better not be illegal i woke up to this video

  • @Computer38
    @Computer38 2 ปีที่แล้ว +1

    I think I have to take Hasking

  • @janienreeves2813
    @janienreeves2813 ปีที่แล้ว +2

    Thanks for explaining the difference between the two but I’m new to cyber security I’m wondering which one to do first the pen-testing or vulnerability scanning? Any advise is welcomed as I’m looking for a book camp after I take a couple of online classes

  • @johndemlon2375
    @johndemlon2375 4 ปีที่แล้ว +2

    the best lesson you need to learn in this tutorial 2:12:25

  • @rare4847
    @rare4847 2 ปีที่แล้ว +1

    How to learn ethical hacking as a beginner without having prior knowledge? Please tell step by step process. Where to start? Thanks

    • @rare4847
      @rare4847 2 ปีที่แล้ว

      @bang zoel explain please

  • @jackerol4171
    @jackerol4171 5 ปีที่แล้ว +6

    I wish you did the video in a better quality, better for our eyes :)

    • @freecodecamp
      @freecodecamp  5 ปีที่แล้ว +4

      TH-cam is still processing. Should get better soon.

    • @jackerol4171
      @jackerol4171 5 ปีที่แล้ว +1

      @@freecodecamp Thank you! I'll return later to watch it. I look forward to it!

  • @charlescena9612
    @charlescena9612 4 ปีที่แล้ว +1

    how great you are man! i salute you. you make me believe!

  • @Jauhari1
    @Jauhari1 2 ปีที่แล้ว

    Thank you, many source used money for acces

  • @PristineAnimation
    @PristineAnimation 5 ปีที่แล้ว +1

    Thanks Brother .....its very useful to me

  • @jp-uno
    @jp-uno 9 หลายเดือนก่อน

    Being that Burp no longer offers the spidering functionality, What are some of you out there using as an alternative? ZAP?

  • @Nick-vd7cg
    @Nick-vd7cg ปีที่แล้ว +1

    Is it legal to use your website to learn along the way with the video ? By letting Burpsuite at it ?

  • @warriorsimplicity1
    @warriorsimplicity1 2 ปีที่แล้ว +1

    Any prerequisites for this course?

  • @chundurusriharsha2402
    @chundurusriharsha2402 3 ปีที่แล้ว +2

    How can i do web app testing for any website given?

  • @gamerstune2895
    @gamerstune2895 ปีที่แล้ว +1

    Thanks for this ❤

  • @smtanvirahammad3219
    @smtanvirahammad3219 5 ปีที่แล้ว +1

    really helpful video for bigginer

  • @lucatrabalza2138
    @lucatrabalza2138 3 ปีที่แล้ว

    very good

  • @shivamwagh22
    @shivamwagh22 4 ปีที่แล้ว +3

    Just curious, what are the prerequisites to get into this one?

    • @slackjaw9963
      @slackjaw9963 4 ปีที่แล้ว +3

      Understanding of how the internet works and linux maybe some python js html and css

  • @agritech802
    @agritech802 10 หลายเดือนก่อน

    Brilliant, thank you 👍

  • @fgbritom79
    @fgbritom79 5 ปีที่แล้ว +3

    Is this done on a virtual enviroment?

  • @ВладимирКравченко-г6ф
    @ВладимирКравченко-г6ф 5 ปีที่แล้ว +1

    When are you going to make an advanced course?

    • @landro3552
      @landro3552 5 ปีที่แล้ว

      не может

  • @XXH-vd7os
    @XXH-vd7os หลายเดือนก่อน +1

    'alert("Awesome content man .. love it")

  • @sayannath6550
    @sayannath6550 5 ปีที่แล้ว +1

    Most Wanted video

  • @MB-eq9ew
    @MB-eq9ew 4 ปีที่แล้ว +1

    why there is no spider branch on latest version of burp suite

  • @davidthrower99
    @davidthrower99 2 ปีที่แล้ว

    Thanks Alexis

  • @brogrammer1995
    @brogrammer1995 2 ปีที่แล้ว +1

    The thumbnail title could be taken another way

  • @sandeepadwivedi4899
    @sandeepadwivedi4899 5 ปีที่แล้ว +3

    Many thanks for this video. DO you have next video in this series?

  • @rahemrahem3940
    @rahemrahem3940 3 ปีที่แล้ว +18

    I wanted to learn, but my comprehension ability was weak

    • @BillAnt
      @BillAnt 3 ปีที่แล้ว +2

      I wanted to learn, but I got distracted by penetration testing my girlfriend in an org-y to plug all her holes... if you know what I mean. xD

    • @marcusss8560
      @marcusss8560 3 ปีที่แล้ว +1

      @@BillAnt 😂😂

  • @trinity2725
    @trinity2725 3 ปีที่แล้ว +1

    Well... Am not beginner at all I know how to disvover open redirect vulnerabilities, csrf, xss, hpp, LFI, RFI and much much more and I feel am not achieving anything

  • @tuxmusicman
    @tuxmusicman 5 ปีที่แล้ว +7

    I am running Kali in VirtualBox. It does not have a button to add an exception. Firefox was probably updated in the newer Kali. Does anyone know how to create the exception a different way?

    • @ajith1804
      @ajith1804 5 ปีที่แล้ว

      I had the same problem.But I installed parrot os,and the problem is solved

    • @zyrox347
      @zyrox347 5 ปีที่แล้ว

      You can use an usb for runnig kali linux in your pc :)

  • @croak4046
    @croak4046 3 ปีที่แล้ว +1

    What happened to the spider tab in burp suite? It doesn't seem to exist in burp suite 2020.

  • @kironbest
    @kironbest 5 ปีที่แล้ว +1

    This is really awesome

  • @whinrog2646
    @whinrog2646 5 ปีที่แล้ว

    pause at 1:25:27 and shake your screen (if you are on your phone).

  • @muhammadadnan1430
    @muhammadadnan1430 4 ปีที่แล้ว +1

    It's saying that the proxy server is refusing the connection on firefox. What should I do now?

  • @techgirl1148
    @techgirl1148 2 ปีที่แล้ว +1

    hi, thanks for the videos. I have a question at bruteforce. When i go to response/render it shows Unable to render response! Why is this happening? any clue anyone?

  • @Lekhashree-i8i
    @Lekhashree-i8i 7 หลายเดือนก่อน

    im not able to find the spider section in burpsuite??

    • @carbonx11
      @carbonx11 4 หลายเดือนก่อน

      as they have removed it and its there in the premium version now

  • @luostrom238
    @luostrom238 ปีที่แล้ว +1

    Doing a cyber security course 3 mins in this is a security prompt sayingnits not safe" don't worrie about this"

  • @namenone8387
    @namenone8387 5 ปีที่แล้ว

    I am looking for a course to start to be a bug bounty hunter someday this is great, the hacker101 courses are suck so boring full of slides

  • @ShubhamSingh-gc3tu
    @ShubhamSingh-gc3tu 3 ปีที่แล้ว +1

    How can I become a web server penetration tester?

  • @soumadip_banerjee
    @soumadip_banerjee 5 ปีที่แล้ว +6

    Prerequisites?

    • @tiniziyatinizi55
      @tiniziyatinizi55 5 ปีที่แล้ว +1

      Same question here bud

    • @curacao7546
      @curacao7546 5 ปีที่แล้ว

      @@sithmasterstarkiller7781 Are you ok? Amen, brother!

    • @sithmasterstarkiller7781
      @sithmasterstarkiller7781 5 ปีที่แล้ว +3

      ​@@curacao7546 @​ 피모 haha yeah, just a programmers joke... kinda... ok a lousy attempt @ one hehe! That && 2much NOS intake in one day!!! but not enough actually.. *chuckle*

    • @soumadip_banerjee
      @soumadip_banerjee 5 ปีที่แล้ว +2

      @@sithmasterstarkiller7781 Lol..

  • @0xaexon
    @0xaexon 2 ปีที่แล้ว

    thank you very much

  • @varadvithalkj1716
    @varadvithalkj1716 3 ปีที่แล้ว

    excellent choice, alexis FTW

  • @justChuka
    @justChuka 4 ปีที่แล้ว

    Africa to the world!

  • @BadalKumar-tu2wg
    @BadalKumar-tu2wg 3 ปีที่แล้ว

    Good

  • @jbntreasure3520
    @jbntreasure3520 3 ปีที่แล้ว +1

    Hello sir,
    I would like to know Which programming language would be beneficial for cyber security?

    • @anthony-jt2mv
      @anthony-jt2mv 3 ปีที่แล้ว +1

      Python is nice

    • @jbntreasure3520
      @jbntreasure3520 3 ปีที่แล้ว

      @@anthony-jt2mv thanks a lot 😀😀😀

    • @kavinshah9880
      @kavinshah9880 2 ปีที่แล้ว

      @@anthony-jt2mv after learning python what is the next step and can u pls explain difference between bug bounty , penetrating, and hacking please bro?

  • @Ji.Hikari
    @Ji.Hikari 8 หลายเดือนก่อน

    Are we able to use zap in bug bounty programs ? If no, how to use it legally

  • @utkarshraghav6653
    @utkarshraghav6653 4 ปีที่แล้ว +3

    They have removed spidering option from the community edition now. Any alternatives for this?

  • @buzkings4975
    @buzkings4975 5 ปีที่แล้ว +1

    Hello, how can i get firewall name and version, tried wawoof, but its giving a wrong name. any other way?

  • @enebelinnamdi4606
    @enebelinnamdi4606 9 หลายเดือนก่อน

    there is no spidering in the burp suite.

    • @omkarkajle1736
      @omkarkajle1736 9 หลายเดือนก่อน +1

      Spidering is not in the new version of burp

  • @aniksen9317
    @aniksen9317 5 ปีที่แล้ว +3

    How to set metasploitable 2 ?

    • @ProVixGaming
      @ProVixGaming 5 ปีที่แล้ว

      Struggling with same problem atm

    • @KosieMyburgh
      @KosieMyburgh 5 ปีที่แล้ว +1

      Google...

  • @sebastianmusicoficial1276
    @sebastianmusicoficial1276 7 หลายเดือนก่อน

    Buen contenido ⭐⭐👋👋

  • @rodwangd2683
    @rodwangd2683 3 ปีที่แล้ว +8

    صلوا على الحبيب المصطفى صلى الله عليه وسلم.

  • @KillerRiffsAndMore
    @KillerRiffsAndMore 3 ปีที่แล้ว +1

    alas, there's no more Spider in Burp in 2020...
    anyways, great lesson

    • @NEXC
      @NEXC 3 ปีที่แล้ว

      ?

  • @hishaamsummud8586
    @hishaamsummud8586 9 หลายเดือนก่อน

    could one help please, Burp Suite would not open on a new Parrot security 5.3 installation ; also noticed chrome for Linux after freshly installed is behaving the same way and not starting ?

  • @AustinDominguez-df1su
    @AustinDominguez-df1su 8 หลายเดือนก่อน

    Yea u are going to

  • @romeodavis1520
    @romeodavis1520 3 ปีที่แล้ว

    good

  • @bathroomsinger631
    @bathroomsinger631 4 ปีที่แล้ว +2

    I have a problem where he says manually setting up firefox proxy in 22:00 , it doesn't allow me to visit any site. What can I do to solve it?

    • @leafytreegaming4168
      @leafytreegaming4168 3 ปีที่แล้ว +1

      i dont know but ill like your comment so that it can get to the right person

    • @bathroomsinger631
      @bathroomsinger631 3 ปีที่แล้ว

      @@leafytreegaming4168 Thanks a lot, I found the answer though.

  • @shiroucoders
    @shiroucoders 5 ปีที่แล้ว +1

    Parrot Os?

  • @v.prestorpnrcrtlcrt2096
    @v.prestorpnrcrtlcrt2096 8 หลายเดือนก่อน

    Algofukmerithm!

  • @junaidhussain9449
    @junaidhussain9449 4 ปีที่แล้ว

    I need some CEH-V10 tutorial please..

  • @Lucifer-qt9gh
    @Lucifer-qt9gh 3 ปีที่แล้ว

    Hello my name is jerome Davis from Microsoft.

  • @penumalasreekanth
    @penumalasreekanth 5 หลายเดือนก่อน

    Is it enough for bug bounty

  • @therealnero820
    @therealnero820 3 ปีที่แล้ว +1

    instruction not clear,why fbi is in front of my door?

  • @brad996
    @brad996 3 ปีที่แล้ว

    Getting to the chopper.

  • @Alfonso013
    @Alfonso013 3 ปีที่แล้ว

    can i know if i do it without virtual machine... do my ip will get blocked? why cant we perform such attacks from our own OS like windows 10 n etc?