Web App Pentesting - URL Structure

  Рет қаралды 24,399

HackerSploit

HackerSploit

2 жыл бұрын

Welcome to the all-new, revamped Web App Pentesting course, in this video, I explain what a URL is and the various components that make up a URL. Furthermore, I also go over relative and absolute URLs and how they affect the overall security of a website or web application.
//LINKS
DVWA Docker Image: hub.docker.com/r/vulnerables/...
DVWA GitHub Repo: github.com/digininja/DVWA
Get started with Intigriti: go.intigriti.com/hackersploit
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/3yagvix
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Pentesting#Cybersecurity

Пікірлер: 34
@doc_ineeda_win5834
@doc_ineeda_win5834 2 жыл бұрын
just absolutely love your videos and are my favorite to watch when i see new videos comes out .. thank you a million for teaching so much in such a great way you really are one of the best youtube mentors in this field to find , watch , liked as always and cant wait for next keep up the great work and videos!!!!!
@forever6ix853
@forever6ix853 2 жыл бұрын
Thank you Sir, you the best taking your for our care to understand each of your lesson and tutorials I appreciate i love you gotta keep it going for us, thanks a lot.. I'll support
@saleemahmed8302
@saleemahmed8302 2 жыл бұрын
Thanks a lot for another video on web application pentesting. Please make more on this topic. Your videos really helps me a lot.
@samuelannapureddy8640
@samuelannapureddy8640 2 жыл бұрын
Great! We're on the track again.
@taiquangong9912
@taiquangong9912 2 жыл бұрын
Beautiful video...
@cyberkeshav
@cyberkeshav 2 жыл бұрын
great video about URL , again i know new thing tqu for providing such types of video
@dukebitcoin8281
@dukebitcoin8281 2 жыл бұрын
You have to test this application, tugarecon is a python tool designed to enumerate subdomains using modules. It helps penetration testers and bug hunters collect and gather subdomains
@greatwhiteswag
@greatwhiteswag 2 жыл бұрын
Hell yeah Prof. Sploit 🙌
@shishirpandeya3069
@shishirpandeya3069 2 жыл бұрын
great video
@soumyapradhan4012
@soumyapradhan4012 2 жыл бұрын
Thank you sir,,,great learning video,, love from India
@jayaprakashr2720
@jayaprakashr2720 Ай бұрын
big thanks for this video sir
@alwan7777
@alwan7777 2 жыл бұрын
🥰thks sir
@localhost4356
@localhost4356 2 жыл бұрын
Amazing
@marlo6846
@marlo6846 3 ай бұрын
THANK YOU!!
@faroukfaiz8396
@faroukfaiz8396 2 жыл бұрын
Thanks for the video! At 15:52 you qualify having the query params in the URL to be a dumb thing because it allows you to play with the parameters directly from the URL. I understand, this is because it's implemented as GET request and not as a POST one. But I've been wondering: concretely, how can this be more easily exploited than the POST implementation to be qualified for a "dumb thing" ?
@armana5981
@armana5981 2 жыл бұрын
as far as i understood. showing which function/script is currently running is insecure. there can be more than more that one script running by redirect. seeing that in the url. one can try to skip steps in a process .. this explanation can be wrong. please correct me if it is wrong.
@mohanluitel9617
@mohanluitel9617 2 жыл бұрын
I was watching your video and suddently it popped up. 😅
@DoinitaBordeianu
@DoinitaBordeianu Жыл бұрын
Is the question mark used to simply delimit the resource from the parameter? Thanks.
@devviz
@devviz Жыл бұрын
*8:56* how do we know/inspect a website to see how many subdirectories it has?
@luffy20250
@luffy20250 2 жыл бұрын
What is the name of the system you are using
@iamjoeljackson2376
@iamjoeljackson2376 2 жыл бұрын
Can you do a series on scapy please please please
@Free.Education786
@Free.Education786 2 жыл бұрын
Please make installation n usage videos 📹 on ... 1. Jok3r automated web penetration framework. 2. Vajra automated web penetration framework. Using Kali parrotsec Linux distributions. Thanks 🤝💯👍❤💚💙💜🥰😘✌
@soumyanilbiswas_reveng007
@soumyanilbiswas_reveng007 2 жыл бұрын
13:09 Start of the demo
@abhinavgamercr1419
@abhinavgamercr1419 Жыл бұрын
I have a question when you login to a site our request to the Website go through post request method when we are sending data . But in this it was get method used to send the data to the web server ? Why this has happened ? I don't understand that thing
@shellgenius
@shellgenius 2 жыл бұрын
Love from India
@shriramdhamdhere7030
@shriramdhamdhere7030 2 жыл бұрын
Hey does anyone know how to get wifi set correctly in Kali Linux bare metal dual boot
@pikavibe7699
@pikavibe7699 2 жыл бұрын
Sir where we practice like ctf,try hack me,hack the box ,pentester lab hacker one
@dannykhay
@dannykhay 2 жыл бұрын
Please I'm a student and i want to be a cyber security, can you please help me with how to start?
@tomislavgrgurevic8641
@tomislavgrgurevic8641 2 жыл бұрын
kzbin.info/www/bejne/opndYWCndrafeK8
@TheConstantLearnerGuy
@TheConstantLearnerGuy 2 жыл бұрын
:)
@anonymoushack7298
@anonymoushack7298 2 жыл бұрын
How to hack Power grid 🤔🤔🤔🤔🤔🤔🤔🤔🤔🤔
@Stopinvadingmyhardware
@Stopinvadingmyhardware 2 жыл бұрын
Going to Grammar slap you. “What is an URL?”
@theethicalhadwani4091
@theethicalhadwani4091 2 жыл бұрын
I wish more people watch these educational videos rather than shitty motivation videos.
@DEADCODE_
@DEADCODE_ Жыл бұрын
I love you man Are you Muslim
Web App Pentesting - HTTP Cookies & Sessions
34:31
HackerSploit
Рет қаралды 52 М.
Web App Penetration Testing - Introduction To HTTP
26:09
HackerSploit
Рет қаралды 51 М.
Smart Sigma Kid #funny #sigma #comedy
00:19
CRAZY GREAPA
Рет қаралды 14 МЛН
Which one of them is cooler?😎 @potapova_blog
00:45
Filaretiki
Рет қаралды 10 МЛН
Универ. 13 лет спустя - ВСЕ СЕРИИ ПОДРЯД
9:07:11
Комедии 2023
Рет қаралды 5 МЛН
Hacking A Drupal Website | Drupalgeddon2
28:09
HackerSploit
Рет қаралды 55 М.
Simple Penetration Testing Tutorial for Beginners!
15:25
Loi Liang Yang
Рет қаралды 584 М.
Forwarding Snort Logs To Splunk
35:22
HackerSploit
Рет қаралды 23 М.
WAF Bypass Techniques: Let's make some WAFfles
21:15
The XSS rat
Рет қаралды 4,3 М.
Web App Pentesting - HTTP Headers & Methods
33:39
HackerSploit
Рет қаралды 52 М.
How To Write A Penetration Testing Report
37:06
HackerSploit
Рет қаралды 59 М.
What does larger scale software development look like?
24:15
Web Dev Cody
Рет қаралды 1,3 МЛН
Hacking Stay-Logged-In Cookies with Owasp Zap | HakByte
11:21
Samsung S24 Ultra professional shooting kit #shorts
0:12
Photographer Army
Рет қаралды 25 МЛН
Разряженный iPhone может больше Android
0:34
ВЫ ЧЕ СДЕЛАЛИ С iOS 18?
22:40
Overtake lab
Рет қаралды 131 М.
Хотела заскамить на Айфон!😱📱(@gertieinar)
0:21
Взрывная История
Рет қаралды 3 МЛН
Мечта Каждого Геймера
0:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 1,6 МЛН
How To Unlock Your iphone With Your Voice
0:34
요루퐁 yorupong
Рет қаралды 25 МЛН