Foro Wanako1
¿Quieres reaccionar a este mensaje? Regístrate en el foro con unos pocos clics o inicia sesión para continuar.

Foro Wanako1

Programas Gratuitos, Desatendidos y Mucho más!!!
 
PortalPortal  ÍndiceÍndice  BuscarBuscar  Últimas imágenesÚltimas imágenes  ConectarseConectarse  RegistrarseRegistrarse  
Buscar
 
 

Resultados por:
 
Rechercher Búsqueda avanzada
Los posteadores más activos del mes
tano1221
Burp Suite Apprentice Web App Penetration Testing  Course Vote_lcapBurp Suite Apprentice Web App Penetration Testing  Course Voting_barBurp Suite Apprentice Web App Penetration Testing  Course Vote_rcap 
ПΣӨƧӨFƬ
Burp Suite Apprentice Web App Penetration Testing  Course Vote_lcapBurp Suite Apprentice Web App Penetration Testing  Course Voting_barBurp Suite Apprentice Web App Penetration Testing  Course Vote_rcap 
ℛeℙ@¢ᴋ€r
Burp Suite Apprentice Web App Penetration Testing  Course Vote_lcapBurp Suite Apprentice Web App Penetration Testing  Course Voting_barBurp Suite Apprentice Web App Penetration Testing  Course Vote_rcap 
missyou123
Burp Suite Apprentice Web App Penetration Testing  Course Vote_lcapBurp Suite Apprentice Web App Penetration Testing  Course Voting_barBurp Suite Apprentice Web App Penetration Testing  Course Vote_rcap 
大†Shinegumi†大
Burp Suite Apprentice Web App Penetration Testing  Course Vote_lcapBurp Suite Apprentice Web App Penetration Testing  Course Voting_barBurp Suite Apprentice Web App Penetration Testing  Course Vote_rcap 
Engh3
Burp Suite Apprentice Web App Penetration Testing  Course Vote_lcapBurp Suite Apprentice Web App Penetration Testing  Course Voting_barBurp Suite Apprentice Web App Penetration Testing  Course Vote_rcap 
ronaldinho424
Burp Suite Apprentice Web App Penetration Testing  Course Vote_lcapBurp Suite Apprentice Web App Penetration Testing  Course Voting_barBurp Suite Apprentice Web App Penetration Testing  Course Vote_rcap 
Julio 2024
LunMarMiérJueVieSábDom
1234567
891011121314
15161718192021
22232425262728
293031    
CalendarioCalendario
Últimos temas
» Winxvideo AI 3.1.0.0 (x64) Multilingual
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 2:38 pm por ПΣӨƧӨFƬ

» AnyMP4 Video Converter Ultimate 8.5.58 (x64) Multilingual
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 2:34 pm por ПΣӨƧӨFƬ

» 4Videosoft Video Converter Ultimate 7.2.60 (x64) Multilingual
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 2:19 pm por ПΣӨƧӨFƬ

» Maplesoft Maple 2024.1.1 (x64) Multilingual
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 1:58 pm por tano1221

» ARES Commander 2025.1 Build 25.1.1.2142 (x64)
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 1:56 pm por tano1221

» R-Studio 9.4 Build 191332 Technician |Network Multilingual
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 1:43 pm por tano1221

» AOMEI Partition Assistant 10.4.1 Multilingual+ WinPE
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 1:30 pm por tano1221

» Disk Pulse Pro/ Ultimate / Enterprise 16.2.24 
Burp Suite Apprentice Web App Penetration Testing  Course EmptyHoy a las 1:26 pm por tano1221

» Chaos Vantage 2.5.0 (x64)
Burp Suite Apprentice Web App Penetration Testing  Course EmptyAyer a las 10:34 pm por ℛeℙ@¢ᴋ€r

Sondeo
Visita de Paises
free counters
Free counters

Comparte | 
 

 Burp Suite Apprentice Web App Penetration Testing Course

Ver el tema anterior Ver el tema siguiente Ir abajo 
AutorMensaje
missyou123
Miembro Mayor
Miembro Mayor


Mensajes : 70293
Fecha de inscripción : 20/08/2016

Burp Suite Apprentice Web App Penetration Testing  Course Empty
MensajeTema: Burp Suite Apprentice Web App Penetration Testing Course   Burp Suite Apprentice Web App Penetration Testing  Course EmptyLun Abr 17, 2023 4:45 am


Burp Suite Apprentice Web App Penetration Testing  Course 4f3c9c62ab11c00f1485ee03a2298232
Burp Suite Apprentice Web App Penetration Testing Course
Published 4/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.64 GB | Duration: 3h 18m

Master the basics of Web Application Penetration Testing

What you'll learn
basic web application vulnerabilities
getting started in web application penetration testing
getting started in web application bug bounty
preparing for the Burp Suite Certified Practitioner (BSCP) certification
52 ethical hacking & security videos
Burp apprentice labs solved and explained step by step
SQL injection
Cross-site scripting (XSS)
Cross-site request forgery (CSRF)
Clickjacking
Cross-origin resource sharing (CORS)
XML external entity (XXE) injection
Server-side request forgery (SSRF)
OS command injection
Directory traversal
Access control vulnerabilities
Authentication
WebSockets
Insecure deserialization
Information disclosure
Business logic vulnerabilities
HTTP Host header attacks
OAuth authentication
File upload vulnerabilities
JWT
Essential skills
Prototype pollution
Requirements
Basic IT Skills
Basic understanding of web technology
No Linux, programming or hacking knowledge required
Computer with a minimum of 4GB ram/memory
Operating System: Windows / Apple Mac OS / Linux
Reliable internet connection
Burp Suite Community (Pro optional)
Firefox Web Browser
Description
Welcome to the Burp Suite Apprentice - Web Application Penetration Testing & Bug Bounty Hunting training course.Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities.This course features all current 52 Apprentice labs. Martin is solving them all and giving useful insight on how to find and exploit these vulnerabilities. He is not just inserting the payload but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. Martin is also dropping a lot of tips and tricks for those who wish to get the Burp Suite Certified Practitioner certification (BSCP). This training is highly recommended for anyone who wants to start out in Web Application Penetration Testing, Web Application Bug Bounty Hunting or as a pre-requisite for the Professional course towards the Burp Suite Certified Practitioner certification (BSCP) certification.It will feature all apprentice labs in the following sections:· SQL injection· Cross-site scripting· Cross-site request forgery (CSRF)· Clickjacking· Cross-origin resource sharing (CORS)· XML external entity (XXE) injection· Server-side request forgery (SSRF)· OS command injection· Directory traversal· Access control vulnerabilities· Authentication· WebSockets· Insecure deserialization· Information disclosure· Business logic vulnerabilities· HTTP Host header attacks· OAuth authentication· File upload vulnerabilities· JWTNotes & DisclaimerPortswigger labs are a public and a free service from Portswigger for anyone to use to sharpen their skills. All you need is to sign up for a free account. I will update this course with new labs as they are published. I will to respond to questions in a reasonable time frame. Learning Web Application Pen Testing / Bug Bounty Hunting is a lengthy process, so please don't feel frustrated if you don't find a bug right away. Try to use Google, read Hacker One reports and research each feature in-depth. This course is for educational purposes only. This information is not to be used for malicious exploitation and must only be used on targets you have permission to attack.
Overview
Section 1: Introduction
Lecture 1 Introduction
Section 2: SQL injection
Lecture 2 SQL injection vulnerability in WHERE clause allowing retrieval of hidden data
Lecture 3 SQL injection vulnerability allowing login bypass
Section 3: Cross-site scripting (XSS)
Lecture 4 Reflected XSS into HTML context with nothing encoded
Lecture 5 Stored XSS into HTML context with nothing encoded
Lecture 6 DOM XSS in document.write sink using source location.search
Lecture 7 DOM XSS in innerHTML sink using source location.search
Lecture 8 DOM XSS in jQuery anchor href attribute sink using location.search source
Lecture 9 DOM XSS in jQuery selector sink using a hashchange event
Lecture 10 Reflected XSS into attribute with angle brackets HTML-encoded
Lecture 11 Stored XSS into anchor href attribute with double quotes HTML-encoded
Lecture 12 Reflected XSS into a JavaScript string with angle brackets HTML encoded
Section 4: Cross-site request forgery (CSRF)
Lecture 13 CSRF vulnerability with no defenses
Section 5: Clickjacking
Lecture 14 Basic clickjacking with CSRF token protection
Lecture 15 Clickjacking with form input data prefilled from a URL parameter
Lecture 16 Clickjacking with a frame buster script
Section 6: Cross-origin resource sharing (CORS)
Lecture 17 CORS vulnerability with basic origin reflection
Lecture 18 CORS vulnerability with trusted null origin
Section 7: XML external entity (XXE) injection
Lecture 19 Exploiting XXE using external entities to retrieve files
Lecture 20 Exploiting XXE to perform SSRF attacks
Section 8: Server-side request forgery (SSRF)
Lecture 21 Basic SSRF against the local server
Lecture 22 Basic SSRF against another back-end system
Section 9: OS command injection
Lecture 23 OS command injection, simple case
Section 10: Directory traversal
Lecture 24 File path traversal, simple case
Section 11: Access control vulnerabilities
Lecture 25 Unprotected admin functionality
Lecture 26 Unprotected admin functionality with unpredictable URL
Lecture 27 User role controlled by request parameter
Lecture 28 User role can be modified in user profile
Lecture 29 User ID controlled by request parameter
Lecture 30 User ID controlled by request parameter, with unpredictable user IDs
Lecture 31 User ID controlled by request parameter with data leakage in redirect
Lecture 32 User ID controlled by request parameter with password disclosure
Lecture 33 Insecure direct object references
Section 12: Authentication
Lecture 34 Username enumeration via different responses
Lecture 35 2FA simple bypass
Lecture 36 Password reset broken logic
Section 13: WebSockets
Lecture 37 Manipulating WebSocket messages to exploit vulnerabilities
Section 14: Insecure deserialization
Lecture 38 Modifying serialized objects
Section 15: Information disclosure
Lecture 39 Information disclosure in error messages
Lecture 40 Information disclosure on debug page
Lecture 41 Source code disclosure via backup files
Lecture 42 Authentication bypass via information disclosure
Section 16: Business logic vulnerabilities
Lecture 43 Excessive trust in client-side controls
Lecture 44 High-level logic vulnerability
Lecture 45 Inconsistent security controls
Lecture 46 Flawed enforcement of business rules
Section 17: HTTP Host header attacks
Lecture 47 Basic password reset poisoning
Lecture 48 Host header authentication bypass
Section 18: OAuth authentication
Lecture 49 Authentication bypass via OAuth implicit flow
Section 19: File upload vulnerabilities
Lecture 50 Remote code execution via web shell upload
Lecture 51 Web shell upload via Content-Type restriction bypass
Section 20: JWT
Lecture 52 JWT authentication bypass via unverified signature
Lecture 53 JWT authentication bypass via flawed signature verification
Anybody interested in learning basic ethical web application hacking / penetration testing,Anybody interested in learning basic ethical web application bug bounty hunting,Anybody interested in learning how hackers hack web applications,Developers looking to expand on their knowledge of vulnerabilities that may impact them,Anyone interested in application security,Anyone interested in Red teaming,Anyone interested in offensive security

Burp Suite Apprentice Web App Penetration Testing  Course 3335885428721a8c97c154ba8394992b

Download link

rapidgator.net:
Código:

https://rapidgator.net/file/4447abf60d95a8f919a1155d2e1c6c60/mpmvk.Burp.Suite.Apprentice.Web.App.Penetration.Testing.Course.part1.rar.html
https://rapidgator.net/file/1de8d45e66fee7879212268e3ea9703f/mpmvk.Burp.Suite.Apprentice.Web.App.Penetration.Testing.Course.part2.rar.html

ddownload.com:
Código:

https://ddownload.com/m3zsybp481wi/mpmvk.Burp.Suite.Apprentice.Web.App.Penetration.Testing.Course.part1.rar
https://ddownload.com/r36yrwoai089/mpmvk.Burp.Suite.Apprentice.Web.App.Penetration.Testing.Course.part2.rar

1dl.net:
Código:

https://1dl.net/ff5ws03p881d/mpmvk.Burp.Suite.Apprentice.Web.App.Penetration.Testing.Course.part1.rar
https://1dl.net/dlteasjv7cjy/mpmvk.Burp.Suite.Apprentice.Web.App.Penetration.Testing.Course.part2.rar
Volver arriba Ir abajo
 

Burp Suite Apprentice Web App Penetration Testing Course

Ver el tema anterior Ver el tema siguiente Volver arriba 
Página 1 de 1.

 Temas similares

-
» Burp Suite
» Burp Suite Professional 1.7.12
» Bug Bounty Hunting With Burp Suite
» Burp Suite Professional 2024.2.1.3
» Burp Suite Professional 2022.8.5

Permisos de este foro:No puedes responder a temas en este foro.
Foro Wanako1 :: Programas o Aplicaciónes :: Ayuda, Tutoriales-