Never stop talking " STOP the Gaza Genocide "

اختبار اختراق المواقع | Motasem Hamdan

Motasem Hamdan

Motasem Hamdan

Motasem Hamdan is a Syrian-Lebanese content creator, instructor, swimmer and Entrepreneur who creates cyber security training videos and articles, provides marketing consultancy and writes research papers in healthcare cyber security.. Check out my study notes. https://motasem-notes.net/.

تفاصيل الكورس

دروس الكورس

  1. 1 | How can stored XSS vulnerability lead to cookie stealing? Practical Training Scenario 00:12:28
  2. 2 | Local File Inclusion & Log Poisoning Explained CTF Walkthrough 00:14:23
  3. 3 | Session ID Hijacking With Python OverTheWire Natas 18-19 00:13:04
  4. 4 | Using Burp Suite for Session Hijacking OverTheWire Natas Level 17-18 00:10:09
  5. 5 | Time Based SQL Injection OverTheWire Natas Level 16-17 00:12:17
  6. 6 | Bypassing SQL Filters Using Command Substitution OverTheWire Natas Level 15-16 00:12:46
  7. 7 | Blind SQL Injection With Python OverTheWire Natas Level 15 00:12:29
  8. 8 | SQL Injection Bypassing Double Quotes OverTheWire Natas Level 14 00:14:00
  9. 9 | File Upload Vulnerabilities P12 OverTheWire Natas 13 00:08:58
  10. 10 | File Upload Vulnerabilities P11 OverTheWire Natas Level 12-13 00:12:04
  11. 11 | PHP Session Hijacking With XOR Encryption OverTheWire War Games Natas Level 11 00:11:47
  12. 12 | Intro to Web Application Security TryHackMe Introduction to Cyber Security Path 00:22:32
  13. 13 | Understanding The Bypass Of File Upload Extension Filters P10 TryHackMe Opacity 00:21:12
  14. 14 | Demonstrating XSS,RCE and PostgreSQL Exploitation CTF Walkthrough 00:23:46
  15. 15 | Docker Privilege Escalation and SSTI Exploitation CTF Walkthrough 00:30:25
  16. 16 | PHP Static-Eval Exploitation CTF Walkthrough 00:15:17
  17. 17 | Python Pickle Exploitation CTF Walkthrough 00:20:45
  18. 18 | Fuzzing Web Applications with Wfuzz CTF Walkthrough 00:15:39
  19. 19 | IFrame and HTML Injection TryHackMe MD2PDF 00:09:18
  20. 20 | OWASP Top 10 API Vulnerabilities Explained Part Four TryHackMe 00:14:18
  21. 21 | OWASP Top 10 API Vulnerabilities Explained Part 3 TryHackMe 00:13:37
  22. 22 | OWASP TOP 10 API Vulnerabilities Explained Part Two TryHackMe 00:16:23
  23. 23 | Server Side Request Forgery Simple Demonstration TryHackMe Surf 00:11:19
  24. 24 | Web Application Firewall Evasion CTF Walkthrough 00:23:49
  25. 25 | Broken Authentication OWASP Top 10 TryHackMe Overpass 00:22:23
  26. 26 | Complete Guide to BurpSuite Intruder TryHackMe Junior Penetration Tester 00:47:38
  27. 27 | Command Injection Vulnerability TryHackMe Junior Penetration Tester 00:12:13
  28. 28 | Cross Site Scripting XSS Explained TryHackMe Junior Penetration Tester 00:26:38
  29. 29 | SQL Injection Vulnerability Explained TryHackMe Junior Penetration Tester 00:47:14
  30. 30 | File Inclusion Vulnerability Explained TryHackMe Junior Penetration Tester 00:34:06
  31. 31 | Web Application Content Enumeration TryHackMe Content Discovery 00:30:28
  32. 32 | Insecure Direct Object Reference Vulnerability Explained (IDOR) TryHackMe IDOR 00:10:58
  33. 33 | Server Side Template Injection Vulnerability TryHackMe SSTI 00:18:50
  34. 34 | Basic Penetration Testing Tools TryHackMe ToolsRus 00:15:28
  35. 35 | Understanding Insecure Direct Object Reference Vulnerability TryHackMe ZTH: Web 2 00:09:44
  36. 36 | Understanding SSRF : Server Side Request Forgery Vulnerability TryHackMe 00:13:46
  37. 37 | XXE and JSON Web Tokens Vulnerabilities TryHackMe ZTH: Obscure Web Vulns 00:14:03
  38. 38 | Understanding JSON Web Token Vulnerabilities TryHackMe 00:11:52
  39. 39 | Understanding Server Side Template Injection TryHackMe 00:20:15
  40. 40 | Demonstrating Cross Site Scripting Filter Bypass Techniques TryHackMe 00:13:24
  41. 41 | XML External Entity Vulnerability To SSH Shell TryHackMe 00:13:06
  42. 42 | Security Testing Techniques For Authentication Mechanisms TryHackMe 00:19:20
  43. 43 | Understanding Local File Inclusion Vulnerability TryHackmMe LFI 00:13:12
  44. 44 | Web Application Vulnerability Scanning with OWASP ZAP TryHackMe 00:20:20
  45. 45 | CGI and Tomcat Security Testing with Metasploit Advent of Cyber 00:16:24
  46. 46 | Anatomy and Analysis of SQL Injection TryHackMe Advent of Cyber 00:20:55
  47. 47 | Understanding Fuzzing in Cybersecurity TryHackMe Advent of Cyber 00:15:49
  48. 48 | Re-Visiting File Upload Vulnerabilities P8 TryHackMe Advent of Cyber 00:15:42
  49. 49 | Understanding Cookies Security TryHackMe Advent of Cyber 00:09:45
  50. 50 | Local File Inclusion in Node.js TryHackMe Advent of Cyber 1 Day 15 00:15:05
  51. 51 | Bypassing Server Side Upload Filters P6 Upload Vulnerabilities TryHackMe 00:14:48
  52. 52 | Exposing Sensitive Data and Viewing other users shopping carts - OWASP Juice Shop TyHackMe 00:15:44
  53. 53 | Broken Authentication and SQL Injection OWASP Juice Shop TryHackMe 00:13:43
  54. 54 | Analyzing Logs and Exploiting PHP Book Store - TryHackMe OWASP Top 10 00:10:51
  55. 55 | Explaining Insecure Deserialization Vulnerability - COMPTIA Pentest+ TryHackMe OWASP 00:15:36
  56. 56 | Finding Users Cookies with Reflective Cross Site Scripting - TryHackMe COMPTIA Pentest+ Pathway 00:10:12
  57. 57 | Grabbing Cookies With Stored Cross Site Scripting (Testing Scenario ) - TryHackMe 00:33:56
  58. 58 | Finding Security Misconfigurations in a Website - COMPTIA Pentest+ TryHackMe OWASP Top 10 00:16:48
  59. 59 | Explaining XML vulnerabilities [Owasp] - COMPTIA Pentest+ Course Preparation TryHackMe 00:13:46
  60. 60 | Finding Sensitive Data in a Website - COMPTIA Pentest+ TryHackMe OWASP 00:11:35
  61. 61 | Command Injection Vulnerability Explained TryHackMe OWASP TOP 10 Walkthrough 00:12:20
  62. 62 | Demonstrating PHP Filters Bypass For Local File Inclusion - TryHackMe DogCat 00:39:03
  63. 63 | Demonstrating Web Application Vulnerabilities - Cyberseclabs Shock 00:15:38
  64. 64 | Testing For SQL Injection Database Vulnerability in search fields - bWAPP 00:24:42
  65. 65 | Penetration testing series - Part10: Cyberseclabs CMS walkthrough 00:16:07
  66. 66 | Penetration Testing Series - Part9: Testing For PHP Command Injection 00:07:53
  67. 67 | Penetration Testing Series - Part:7 - OS Command Injection 00:10:39
  68. 68 | bWAPP - Part 5: Mail Header Injection 00:11:31
  69. 69 | bWAPP - Part 3: IFrame Injection 00:10:11
  70. 70 | BWAPP - Part 2 : HTML Injection 00:21:01
  71. 71 | Ultimate Guide to Manual SQL Injection Testing and Training 00:35:56
  72. 72 | From Local File Inclusion to Remote Shell OSCP Video Course Prep 00:20:46
  73. 73 | Fingerprinting and Detecting Web Application Firewalls 00:13:15
  74. 74 | XML External Entity Injection [113] - OWASP 00:08:19
  75. 75 | OWASP Directory Traversal - Sunrise Vulnhub Walkthrough 00:05:51
  76. 76 | OWASP CSRF Vulnerability Code Review [26] 00:16:11
  77. 77 | SQL and XSS Vulnerability Code Review [25] 00:04:19
  78. 78 | Reflected Cross Site Scripting PHP Code Review [24] 00:07:52
  79. 79 | PHP command Injection Vulnerability Code review [23] 00:07:44
  80. 80 | SQL Injection PHP Code Review [22] 00:11:00
  81. 81 | Practical Web Application Pentesting - Red Team Training - Nezuko CTF vulnhub 00:16:02
  82. 82 | OWASP Local File Inclusion Vulnerability - Prime 1 Vulnhub CTF Walkthrough 00:10:25
  83. 83 | BsidesTLV 2018 Vulnhub CTF Walkthrough - IH8emacs 00:09:10
  84. 84 | BsidesTLV 2018 CTF Vulnhub Walkthrough - Redirect Me 00:15:12
  85. 85 | Insecure Direct Object Reference Vulnerability - OWASP 00:12:20
  86. 86 | Cookie Security Via HTTPONLY and secure Flag OWASP Top 10 00:12:16
  87. 87 | OWASP Stored XSS - Practical Approach - Penetration Testing and Cybersecurity Training 00:12:15
  88. 88 | Practical Reflected XSS - Owasp Cross Site Scripting 00:11:37
  89. 89 | HTML Forms Injection Explained EP1 OWASP Hackademic Challenge 10 00:04:36
  90. 90 | Practical Command Injection with Burp Suite EP2 OWASP Hackademic Challenge 008 00:04:10
  91. 91 | Directory Traversal With Burp Suite EP1 OWASP Hackademic Challenge 007 00:06:47
  92. 92 | Playing with Javescript Functions OWASP Hackademic Challenge 006 00:03:40
  93. 93 | User Agent Spoofing Explained EP1 OWASP Hackademic Challenge 5 00:02:58
  94. 94 | Practical Encoded Reflected XSS EP3 OWASP Hackademic Challenge 004 00:05:09
  95. 95 | Reflected Cross Site Scripting EP2 OWASP Hackademic Challenge 003 00:03:04
  96. 96 | Playing with Javascript Methods OWASP Hackademic Challenge 002 00:06:48
  97. 97 | Directory Browsing Vulenrability and Spidering Explained OWASP Hackademic Challenge 001 00:06:42
  98. 98 | XPATH Injection Vulnerability Explained OWASP WebGoat 00:04:26
  99. 99 | Session Fixation Attack Explained OWASP WebGoat 00:07:26
  100. 100 | Client-side Validation (CSV) Bypass Explained OWASP WebGoat 00:10:35
  101. 101 | XML External Entity Injection Explained EP1 OWASP WebGoat 00:05:57
  102. 102 | String SQL Injection Vulnerability Explained EP3 OWASP WebGoat 00:04:06
  103. 103 | Numeric SQL Injection Vulnerability Explained EP2 OWASP Webgoat Lab 00:04:05
  104. 104 | SQL Injection Vulnerability Explained EP1 OWASP WebGoat Lab 00:10:01
  105. 105 | Command Injection Vulnerability Explained EP1 Mutillidae OWASP Lab 00:11:51
  106. 106 | Cross Site Request Forgery CSRF Vulnerability Explained EP1 DVWA Lab 00:12:06
  107. 107 | Reflected Cross Site Scripting Vulnerability Explained EP1 Mutillidae OWASP Lab 00:05:25
  108. 108 | Stored Cross Site Scripting XSS Vulnerability Explained EP2 Mutillidae Lab 00:12:24
  109. 109 | Insecure Direct Object Reference Vulnerability Explained EP1 Mutillidae OWASP Lab 00:06:22
  110. 110 | Local File Inclusion Vulnerability Explained EP1 Mutillidae OWASP Lab 00:03:42
  111. 111 | Unrestricted File Upload Vulnerability P1 Mutillidae OWASP Lab 00:08:30
    تقييمات الطلاب

    ( 5 من 5 )

    ١ تقييمات
    5 نجوم
    100%
    4 نجوم
    0%
    3 نجوم
    0%
    نجمتين
    0%
    نجمة
    0%
    Y
    Youtube

    29-07-2024
    Web Application Pentesting Challenges and walkthroughs

    This playlist is updated regularly to be a repository for web application penetration testing challenges and solutions or walkthroughs.