QnA Friday 8 - What is Penetration Testing | Introduction to Penetration Testing | Pen Test Tools

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 ก.ค. 2017
  • I will meet you every Friday and answer your questions
    Send your queries at:
    ask.qnafriday@gmail.com
    mention your name and place
    _____________________________________________________________
    Today's Question:
    Dear Raghav,
    Can you please let us know about Penetration Testing?
    Ritesh
    _____________________________________________________________
    What is Penetration Testing or Pen Testing
    Why to do Penetration Testing
    What if i am a Penetration Tester
    Types of Penetration Testing
    Methods of Penetration Testing
    Penetration Testing Tools
    _____________________________________________________________
    Like on Facebook :
    / automationstepbystep
    Follow on Twitter:
    / automationsbs
    Subscribe on TH-cam :
    / automationstepbystep
    _______ ONLINE COURSES TO LEARN _______
    Visit - automationstepbystep.com/

ความคิดเห็น • 159

  • @swatiinje1731
    @swatiinje1731 5 ปีที่แล้ว +2

    Your video was very helpful. The example made it really clear to understand about the penetration testing.

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      Glad to know this Swati

  • @Ari-118
    @Ari-118 5 ปีที่แล้ว +14

    Wonderful! U r very calm when u talk, some creators talk so fast.

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว +1

      thanks for your message

    • @Ari-118
      @Ari-118 5 ปีที่แล้ว

      Automation Step by Step - Raghav Pal have u made video on Types Of Pen Test Tools yet? If not then please make it.

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      Not yet Arpit, will plan soon

  • @fazlulhoque1081
    @fazlulhoque1081 3 ปีที่แล้ว

    Thanks, very well described.

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      Glad it was helpful Fazlul

  • @DorothyGaleRoofingGroup
    @DorothyGaleRoofingGroup 2 ปีที่แล้ว +1

    Great work. Simple and to the point, what a relief.

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว

      Thanks a lot

  • @ify.a7437
    @ify.a7437 หลายเดือนก่อน

    Thanks for the Video.. Good explanations. Thanks.

    • @RaghavPal
      @RaghavPal  หลายเดือนก่อน

      Glad it was helpful

  • @mohammaditoday
    @mohammaditoday 6 ปีที่แล้ว +1

    very nice information,,,, good,,,,dear

    • @RaghavPal
      @RaghavPal  6 ปีที่แล้ว

      Thanks for watching Tariq

  • @PC-ky3qo
    @PC-ky3qo 4 ปีที่แล้ว +4

    Hello sir! I loved this video. can you make a video on different browsers used in the security field and how they function and more information about that? Thank you.

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว +1

      I will do Prithvi, thanks for watching

  • @sankarpsr
    @sankarpsr 5 ปีที่แล้ว +1

    very lucid explanation...

  • @prakaranverma3278
    @prakaranverma3278 5 ปีที่แล้ว +8

    Sir make a whole playlist of security testing

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      I will do Prakaran

    • @anantheswar7954
      @anantheswar7954 3 ปีที่แล้ว

      @@RaghavPal Sir - have you made the playlist? am eagerly waiting for that.

  • @bishalkarmakar4323
    @bishalkarmakar4323 5 ปีที่แล้ว

    Sir thanks for your kind information...

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      You're welcome Bishal

  • @kakmca
    @kakmca ปีที่แล้ว

    Crystal clear explanation. Great, thank you.

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Glad it was helpful Ashok

  • @Samradh_24
    @Samradh_24 2 ปีที่แล้ว

    Nice video sir 👍🏻

  • @rajanrangwal8895
    @rajanrangwal8895 ปีที่แล้ว

    Wow man very nicely explained every thing in one video

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Glad it helped Rajan

  • @ophebeeoriginal2399
    @ophebeeoriginal2399 ปีที่แล้ว

    Awesome 👏

  • @smittrivedi4016
    @smittrivedi4016 ปีที่แล้ว

    I watched your Jmeter master class video and I have surpurbb experience. Thank you for making wonderful series of testing.

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Glad you like them

  • @mutasimhasanmuhi3607
    @mutasimhasanmuhi3607 ปีที่แล้ว

    Short and to the point. What everyone likes. Keep it up.

  • @user-il6iz4sh3z
    @user-il6iz4sh3z ปีที่แล้ว

    Thanks a lot!

  • @aimanjavid8441
    @aimanjavid8441 6 ปีที่แล้ว +1

    thankU

    • @RaghavPal
      @RaghavPal  6 ปีที่แล้ว

      you're welcome Aiman

  • @amirmahboob3363
    @amirmahboob3363 2 ปีที่แล้ว

    what a beautiful way of explanation

  • @saivenkatkaveti4210
    @saivenkatkaveti4210 2 ปีที่แล้ว

    Very informative.

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว +1

      Thanks Sai

  • @ramcharanteja5718
    @ramcharanteja5718 ปีที่แล้ว

    Got it sir

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Great to know Ramcharan

  • @shuhamchaudhary4238
    @shuhamchaudhary4238 ปีที่แล้ว

    Good 👍

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Thanks Shubham

  • @abhishek.bansal05
    @abhishek.bansal05 ปีที่แล้ว

    Amazing content Raghav Sir!

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Most welcome Abhishek

  • @aswath7
    @aswath7 4 ปีที่แล้ว

    Clear explanation..

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Happy to know Mohammed

  • @knoxx1747
    @knoxx1747 3 ปีที่แล้ว +1

    Thanks now I'm clear

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว +1

      Great to know this

  • @swapnilingole9313
    @swapnilingole9313 4 หลายเดือนก่อน +1

    Hello raghav , hope u r doing well. Thanks for your wonderful series of learning. I wanted to learn penetration testing. Could u please make a separate playlist for penetration testing? That will ne very helpful for us to learn it.

    • @RaghavPal
      @RaghavPal  4 หลายเดือนก่อน

      I will plan on this Swapnil

  • @sumitshriwastwa6037
    @sumitshriwastwa6037 3 ปีที่แล้ว

    Explain a lot in simple wordings. Great!!

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว +1

      Thanks for watching Sumit

  • @prashantsinghbanafer8755
    @prashantsinghbanafer8755 2 ปีที่แล้ว

    great video sir

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว

      Thanks Prashant

  • @shahzaibhussaini1027
    @shahzaibhussaini1027 5 ปีที่แล้ว

    Thank u Raghav

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      You're welcome Shahzaib

  • @sagarjadhav9184
    @sagarjadhav9184 ปีที่แล้ว

    Thanks for the information ✨✨

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Most welcome Sagar

  • @IamNani
    @IamNani 6 ปีที่แล้ว

    Can you say what are the tools use in automation and manually

    • @RaghavPal
      @RaghavPal  6 ปีที่แล้ว +2

      this is a good list www.softwaretestinghelp.com/penetration-testing-tools/

  • @poojav4477
    @poojav4477 5 ปีที่แล้ว +1

    Nice info. Can u please update wat are static and dynamics types of tools in pen testing. Also can u tell me prerequisite to start with pen testing

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว +1

      I will plan to create a series on this in some time Mandya

  • @shefeerv8250
    @shefeerv8250 3 ปีที่แล้ว

    nice presentation brother....

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      Thanks for the visit

  • @DeepakGupta-uf1kj
    @DeepakGupta-uf1kj 6 ปีที่แล้ว +1

    Really that is helpful to know about penetration testing.
    Could you please tell us about Big Data and what is the scope of testing in it.

    • @RaghavPal
      @RaghavPal  6 ปีที่แล้ว

      sure Deepak, will take that up for coming sessions on QnA Friday.

  • @fatimachowdhury1660
    @fatimachowdhury1660 5 ปีที่แล้ว +1

    Thanks for the video .I would like to know about Capture the flag method in pen testing.It will be great if you can provide me with some information.Thanks.

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      Hi Fatima, You're welcome. It will take some time for me to start practical sessions on Pen testing. Request you to take some online help meanwhile

    • @mcstan5962
      @mcstan5962 2 ปีที่แล้ว

      Hlo can u help me in start with cyber security plz

  • @prasenjitsarkar5978
    @prasenjitsarkar5978 4 ปีที่แล้ว

    Hi... can I use a virtual machine for Penetration testing ? is it safe or it can crush the host system too..?

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Virtual machine should be fine. It should not be in use for other things. In simple words you should not have any dependency on that machine. Do check with your network team as well.

  • @kidsoni7829
    @kidsoni7829 6 ปีที่แล้ว

    sir what happened if I do pen test on any website.
    is it leagle to find vernibility in any website.
    how they come to know that a person do pen test on their website. pls tell us sir

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว +1

      Hi, a general rule, never try to do any pen test on any system you are not authorized to do, Even your personal email, facebook, etc.
      Pen testing is done when the owner needs to find security risks in his application and he legally allows and hires a person to do so. Also it is done in a separate env, so that if anything wrong happens the live (prod) application is not compromised

  • @sukalyaniojha836
    @sukalyaniojha836 4 ปีที่แล้ว

    Sir am learning about it... but sir if I'll download kali for it, will it harm to my lapi???

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      I will suggest getting some more information online before doing it on your personal laptop

  • @sahilmahajan6778
    @sahilmahajan6778 4 ปีที่แล้ว

    Hi Raghav, Have you created a series of pen testing tutorials?

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Not yet Sahil

  • @santoshsahu6999
    @santoshsahu6999 4 ปีที่แล้ว

    Hi,
    What is the prerequisite knowledge required to learn pen testing.

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว +1

      Hi Santosh, in general anyone with a basic on computers can start and learn from scratch. Linux knowledge will be advantage

  • @vivekmenon3822
    @vivekmenon3822 4 ปีที่แล้ว

    How to move from a functional tester role to a pentester role. Thanks ?

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว +1

      Hi Vivek, in case you can get an opportunity to work in the organisation and start small, that will be great, Else you can start learning on your own. There are a lot of online tutorials. And then you can apply for relevant jobs.

    • @vivekmenon3822
      @vivekmenon3822 4 ปีที่แล้ว

      @@RaghavPal Thank you so much

  • @sahaljamaica
    @sahaljamaica 2 ปีที่แล้ว +1

    Can you please let us know about Kali Linux :)

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว

      I will do a session Sahal

  • @TheHungryChef171
    @TheHungryChef171 3 ปีที่แล้ว +1

    good video for awareness. I am looking to learn cyber security could you please teach me

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      Hi Eva, will plan to add more videos on this

  • @himatheresdominic690
    @himatheresdominic690 4 ปีที่แล้ว

    Too good.sir,what is the role of kali Linux in pen testing?

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Hi Hima, Kali linux is a distribution on Linux, that has pre-installed programs for penetration testing. en.wikipedia.org/wiki/Kali_Linux

  • @yatindrasharma5023
    @yatindrasharma5023 3 ปีที่แล้ว

    can you share the link of security testing video?

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      Hi Yatindra, I am yet to create complete session on Security Testing tools, Can check this th-cam.com/video/B9niXyCkCGU/w-d-xo.html

  • @bgmindia9883
    @bgmindia9883 5 ปีที่แล้ว

    nice bro could you teach pentest with practical vedios

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      I will take that up soon Sai

  • @atoztechchennal8784
    @atoztechchennal8784 5 ปีที่แล้ว

    Sir...I want to know about firewall and how to break it...plss

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      Hi Murugan, you should not just try to do it without proper authorization and approvals. As of now I do not have any sessions on that

  • @mcstan5962
    @mcstan5962 2 ปีที่แล้ว

    Sir ,can u explain how to start as a beginner...in cyber security....what steps we need to do

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว

      Hi, I will need to work on this to answer you better, will plan

  • @amit6559
    @amit6559 3 ปีที่แล้ว

    Hi,
    Do you have any course created for Security testing and Penetration testing?
    I am interested in this course.

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว +1

      Not yet Amit, All my courses are listed here - automationstepbystep.com/

    • @amit6559
      @amit6559 3 ปีที่แล้ว

      @@RaghavPal ok sir, I have purchased many courses from you..thanks and plz create this course also..

  • @ashishsarad1026
    @ashishsarad1026 3 ปีที่แล้ว

    You should have given atleast one example of Actual test case

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      I will plan a session for this Ashish

  • @rajeshnaidu3280
    @rajeshnaidu3280 5 ปีที่แล้ว

    Hi sir how to swipe mobile screen in katalon studio. I tried but not working plz help me

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      Hi Rajesh, there are keywords for that. Pls check the same. You can also see documentation

    • @rajeshnaidu3280
      @rajeshnaidu3280 5 ปีที่แล้ว

      Yeah sir but how to I get x and coordinates

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      Check there Rajesh - forum.katalon.com/t/how-to-identify-x-and-y-coordinates-for-swipe-pinch-to-zoom-in-at-position-pinch-to-zoom-out-at-position-actions-in-mobile/6494

  • @anantheswar7954
    @anantheswar7954 3 ปีที่แล้ว

    Raghav ji.. I love all your videos.. they are awesome and simple. I am eagerly awaiting for a pen testing playlist from you :)

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      Anantheswar, so happy and humbled to see your message, I will plan for Pen testing. Have a couple of topics to complete before that

  • @ayushpardeshi727
    @ayushpardeshi727 ปีที่แล้ว

    Pen test is as similar as ethical hacking to check whether the web application is secured or have any vulnerability?

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      yes Ayush

    • @ayushpardeshi727
      @ayushpardeshi727 ปีที่แล้ว

      @@RaghavPal thanks for answering, one more doubt I have that is pen testing is done for every web application which our company makes ? I am a fresher so I don’t know much about it

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว +1

      Ideally we should check all applications for security, but in general it depends on client and requirements

  • @KVe0504
    @KVe0504 2 ปีที่แล้ว

    Do you have specific course for penetration testing . Is cybersecurity also called penetration testing.

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว

      Not yet, Pen testing is a part of Cyber Security

  • @girishm6335
    @girishm6335 ปีที่แล้ว

    sir plz recommend mentor or trainer who can train people like me on web and mobile application security testing

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      will need to check online Girish

  • @ayushpardeshi727
    @ayushpardeshi727 ปีที่แล้ว

    Sir does pen testing done by QA or developer ??

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว

      Anyone who understands the process and have knowledge of tools can do it Ayush

  • @untoldawaz6580
    @untoldawaz6580 4 ปีที่แล้ว

    Which type of weakness are talking about ?

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Hi Shubham, this is about Security and here we are talking of any vulnerability that may expose the application to risk

  • @AjithlalK
    @AjithlalK 5 ปีที่แล้ว +1

    Bro please upload tutorial of popular penetration tool

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      I will do in some time Ajithlal

  • @alexgaming3867
    @alexgaming3867 2 ปีที่แล้ว

    What is network security

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว

      I will do a detailed session

  • @abhishekdas8022
    @abhishekdas8022 4 ปีที่แล้ว

    Sir can u explain ,how to start a career in ethical hacking

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว +1

      Hi Abhishek, I will suggest to check some online courses. Also pls ensure do not use any of your primary devices for doing it.

  • @prakruthinagaraj5999
    @prakruthinagaraj5999 3 ปีที่แล้ว

    Getting a job as a fresher in penetration testing is handy?

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      It will help

  • @pradeepmohan907
    @pradeepmohan907 2 ปีที่แล้ว

    Hi. I hav 5 yrs of exp in Manual testing. Shall I do any tool in security testing? What ll be salary and future hope in security testing in marketing ? Can u give me guidance please?

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว +1

      Security Testing is good, if you can become expert in some common used tools of security testing, getting jobs should not be an issue

    • @pradeepmohan907
      @pradeepmohan907 2 ปีที่แล้ว

      @@RaghavPalSure . Thank you so much for your reply.

  • @ranjitmahato7039
    @ranjitmahato7039 3 ปีที่แล้ว

    It's simplly language you say

    • @RaghavPal
      @RaghavPal  3 ปีที่แล้ว

      Thanks Ranjit

  • @ArunSNair-kk9rb
    @ArunSNair-kk9rb 4 ปีที่แล้ว

    Can you explain what is
    Tour

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Hi Arun, what exactly is Tour here. Pls provide some link.

    • @ArunSNair-kk9rb
      @ArunSNair-kk9rb 4 ปีที่แล้ว

      @@RaghavPal the tour over here is chainging IP address

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      I am not sure on this. Will have to check online Arun

  • @stefanosmiltsoudis6440
    @stefanosmiltsoudis6440 4 ปีที่แล้ว +1

    Is a Pen tester a ethical Hacker?

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Yes we can say that

  • @carstenbjrnpedersen3316
    @carstenbjrnpedersen3316 4 ปีที่แล้ว

    TH-cam u ære the funnest, sad'est the peaple ther work to make Thes side TH-cam !: thank's to make the Best side. In the World For me tvangs so motch form me. Carsten Bjørn. Denmark

    • @RaghavPal
      @RaghavPal  4 ปีที่แล้ว

      Thanks for the message Carsten

  • @dineshKumar-st5gy
    @dineshKumar-st5gy ปีที่แล้ว

    can automation tester become a pen tester?

    • @RaghavPal
      @RaghavPal  ปีที่แล้ว +1

      Yes, it is possible for an automation tester to become a pen tester (ethical hacker)
      A pen tester is a security professional who tests an organization's computer systems, networks, and applications to identify vulnerabilities that an attacker could exploit
      To become a pen tester, an automation tester would need to gain additional knowledge and skills in the following areas:
      1. Networking: A good understanding of networking concepts and protocols is essential for a pen tester
      2. Security: A pen tester needs to be familiar with various security technologies, tools and practices, including encryption, authentication, and access controls
      They should also have a good understanding of common security vulnerabilities and how to exploit them
      3. Tools: Pen testers use a variety of tools to assess and exploit vulnerabilities. These can include network scanners, vulnerability scanners, and specialized hacking tools
      Familiarity with these tools is essential for a pen tester.

      4. Legal and ethical issues: Pen testing can be a legally and ethically sensitive area
      It is important for a pen tester to understand the laws and regulations that apply to their work and to act ethically at all times.

    • @dineshKumar-st5gy
      @dineshKumar-st5gy ปีที่แล้ว

      @@RaghavPal Thanks for explaining me😊

  • @adolfhitler7011
    @adolfhitler7011 4 ปีที่แล้ว +1

    Teach Linux.

  • @elizashrestha1223
    @elizashrestha1223 5 ปีที่แล้ว

    please upload zap videos

    • @RaghavPal
      @RaghavPal  5 ปีที่แล้ว

      I will try on that Eliza

  • @Arun-us8wm
    @Arun-us8wm 2 ปีที่แล้ว

    English language me video bna kr kya proof krna chahte ho yrr

    • @RaghavPal
      @RaghavPal  2 ปีที่แล้ว

      Hi Arun, this channel is watched in multiple countries, so I hope that helps everyone

  • @akhilaccchannel
    @akhilaccchannel 2 ปีที่แล้ว

    Please remove Pen Test Tools from the title.. it's misleading.. Thanks!