Web App Penetration Testing - Introduction To HTTP

  Рет қаралды 51,513

HackerSploit

HackerSploit

2 жыл бұрын

Welcome to the all-new, revamped Web App Pentesting course, in this video I explain the HTTP protocol, how HTTP requests and responses work as well as the methods and headers that make up the requests and responses.
Get started with Intigriti: go.intigriti.com/hackersploit
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/3yagvix
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Pentesting#Cybersecurity

Пікірлер: 86
@ozzybFX
@ozzybFX 2 жыл бұрын
Hey Sploit!! Thank you for taking the time to produce these videos.. please continue the series :D I've really enjoyed it and learned as well.
@HackerSploit
@HackerSploit 2 жыл бұрын
Will do
@arashaadd
@arashaadd 2 жыл бұрын
My first video of this channel and I can already recognize a great teacher. 6 min and I have a clearer understanding of Http than I got from other resources.
@makandal775
@makandal775 2 жыл бұрын
me as well. it was confuse for me. I found this i vids and magically everything start to be clear. I am trying to find the series related to that video.
@kelvinjohnson4206
@kelvinjohnson4206 2 жыл бұрын
Splendid video, thank you for this series. I am following this till the end
@william_ade
@william_ade 2 жыл бұрын
Man I just love the way u do your intro 😍
@shellgenius
@shellgenius 2 жыл бұрын
Sir pls continue this series to a make good knowledge in web app pentesting First Comment HTTP is a stateless protocol this protocol doesn't store any information like cache , cookies,log, sessions etc...... More upload videos
@rohitashkumawat9172
@rohitashkumawat9172 2 жыл бұрын
Yes sir
@fiorellameza4216
@fiorellameza4216 2 жыл бұрын
I started in this world a few days ago and your video is great! thanks for sharing your knowledge :)
@abdullatifnizamani6850
@abdullatifnizamani6850 2 жыл бұрын
Great video for starting out,, keep up the series please
@abhib7466
@abhib7466 2 жыл бұрын
This series is exciting 🙌
@ibrahimabdeltawab6418
@ibrahimabdeltawab6418 2 жыл бұрын
Thanks so much! So informative and interesting!
@apoorvtripathi2874
@apoorvtripathi2874 2 жыл бұрын
i always love his video learner from India
@efiita7554
@efiita7554 2 жыл бұрын
yay!!! i can see the beard growth! great content as usual, thanks for the upload and knowledge share
@francisb8825
@francisb8825 2 жыл бұрын
Great content! please continu the series
@robd.2466
@robd.2466 2 жыл бұрын
just a quick shell tip, you can sudo bang bang to re-run the previous command with sudo. thanks for the great videos, i look forward to this series
@Si6n9ne
@Si6n9ne 2 жыл бұрын
Thank you for this series bruh , I'm tryna find a best resource to find web applications and networking , I really appreciate your work nd quality content , cheers xP
@chriswalker6233
@chriswalker6233 5 ай бұрын
Very comphensive. Been tryong tobunderatand more in depthband this isbwhat ive been looking for
@atomicbadger-wx8yy
@atomicbadger-wx8yy 4 ай бұрын
very nicely done intro to HTTP. I appreciate that this is accessible.
@irvingirving6275
@irvingirving6275 2 жыл бұрын
You're a good man Alexis :) Thank you!
@kaddu9806
@kaddu9806 2 жыл бұрын
This was very resourceful. Thanks
@acybermantic1226
@acybermantic1226 2 жыл бұрын
this is amazing bhayia i love your series and way of teaching.
@aussiein
@aussiein 2 жыл бұрын
Great initiative! It would be nice to have a lab set up video as well.
@sangampunmagar5851
@sangampunmagar5851 2 жыл бұрын
Awesome video sir! Love from Nepal
@Mohammed71793
@Mohammed71793 3 ай бұрын
this was very helpful
@copdatchoppa
@copdatchoppa 2 жыл бұрын
I know this shouldn't matter, but for the longest time I had always pictured Sploit to be a bald white russian guy, so seeing his face for the very first time was somewhat surprising to me. Great video, I'm loving this new series!
@william_ade
@william_ade 2 жыл бұрын
Love from Gambia 🇬🇲
@vidhuran4414
@vidhuran4414 2 жыл бұрын
Thank you for your guidance
@dtiwari6675
@dtiwari6675 2 жыл бұрын
Demonstration of Web application Security testing using Owasp TOP 10:2021 will be good way to go.
@wojownikmaryi1910
@wojownikmaryi1910 2 жыл бұрын
thank you Sir for this video
@SHADOW-uk2rq
@SHADOW-uk2rq 2 жыл бұрын
Waiting for next video!
@blackdarkdevil7579
@blackdarkdevil7579 2 жыл бұрын
I like this video and your content and please dont stop it make content on this
@Rajageorge03
@Rajageorge03 2 жыл бұрын
Thanks for your knowladge sharing. waiting for more videos. one request from my side if you can please complete full pentesting playlist
@LOTTOLUCIANOTV
@LOTTOLUCIANOTV Жыл бұрын
Thank God for Hackersploit!Informative vid....
@_syedalimurtuza_
@_syedalimurtuza_ 2 жыл бұрын
Keep going💓
@RX_100.0
@RX_100.0 2 жыл бұрын
Love from India
@hexsonmaloya5012
@hexsonmaloya5012 2 жыл бұрын
Great work you doing good job please do some numbering of these videos
@cyberkeshav
@cyberkeshav 2 жыл бұрын
Tqu for this series
@computerevolve8416
@computerevolve8416 2 жыл бұрын
thank you very much
@uglykid_af
@uglykid_af 2 жыл бұрын
Which DE and and what terminal are you using? Btw Excellent video i hope you will continue this series :)
@jerfp8026
@jerfp8026 2 жыл бұрын
LOVE_YOU_BROTHER_FROM_INDIA
@ajoyjohn1487
@ajoyjohn1487 2 жыл бұрын
nice tutorial
@rajeshkanna1585
@rajeshkanna1585 2 жыл бұрын
What's the difference in connection has keep-alive or close in the HTTP request
@mayhem1994
@mayhem1994 2 жыл бұрын
iv missed your videos my friend
@yaseinshanks7
@yaseinshanks7 2 жыл бұрын
🔥 🔥 🔥 ✨
@malluk4127
@malluk4127 2 жыл бұрын
Alexis Ahmed - Da Man, Da Myth, Da Legend.
@DaviD-we6hm
@DaviD-we6hm 2 жыл бұрын
Nice
@therealsuryansh
@therealsuryansh 2 жыл бұрын
Hey! Alexis, Please make more videos on Web App pentesting and bug bounties.
@shayansec
@shayansec 2 жыл бұрын
Very informative vid...You always do best for the community...Thanks
@t41h45
@t41h45 2 жыл бұрын
Sir please continue the web app series and also guide to the bug bounty on intigriti, show us that how to find bug in the intigriti platform
@alvionjames5925
@alvionjames5925 2 жыл бұрын
please can you do a video about HTTP request smuggling .
@attscham7820
@attscham7820 2 жыл бұрын
very clear information, look forward to learning more from you.
@8080VB
@8080VB 2 жыл бұрын
Is zap more complex to use compared to burp? Great video as always brother.
@sb0
@sb0 2 жыл бұрын
No, zap is as easy to use as the burp scanner
@kylenixon1705
@kylenixon1705 2 жыл бұрын
They are kinda the same but zap can do things that you would have to pay for in burp. And burp can do somethings zap can't or not as good. Think of it like another tool in ur pocket
@MAli-im6up
@MAli-im6up 2 жыл бұрын
When the new videos will be released? I hope i can learn the bug bounties with this series.
@pradeephmkumar
@pradeephmkumar Жыл бұрын
Thank you...Is there any you can provide me with the link to the presentation(ppt)....
@hardwork3196
@hardwork3196 2 жыл бұрын
Maybe you can add CORS. Thank for your effort and content :)
@blackdarkdevil7579
@blackdarkdevil7579 2 жыл бұрын
Please sir going on when will come your next lecture on this topic good bleesing from india
@rafaelsandoval6472
@rafaelsandoval6472 2 жыл бұрын
thank you for the video it's great. I was wondering if you have a tutorial/video about how to use this http headers for hacking and/or bug bounty? thank you
@satyanarayana5142
@satyanarayana5142 2 жыл бұрын
First Like...
@carbon_molecule
@carbon_molecule 2 жыл бұрын
Please tell me how can I learn more about hacking after knowing beginning..... I want to now learn from intermediate to advanced
@prasannadeshmukh9469
@prasannadeshmukh9469 2 жыл бұрын
Hi I am your loyal subscriber, Please make video on cctv hacking
@geniusesml3700
@geniusesml3700 2 жыл бұрын
First thank you alot : plz answer me : u goona upload full course abt web app pentesting ? cuz i wanna be bug bounty but im noob i know litle abt ( network linux and python ) ?? and whats about your old course web app pentesting ? should i study old course or wait this course ? alot of love from algeria SENPAiiiiiiiiiiiiii
@crewime6751
@crewime6751 Жыл бұрын
what does it mean by "what the client wants to do"? in http methods
@ndumisondumisoo2412
@ndumisondumisoo2412 2 жыл бұрын
You got good tutorial the problem you dnt zoom enough your desktop.
@ashikkameer5991
@ashikkameer5991 2 жыл бұрын
First like...
@techworld323
@techworld323 2 жыл бұрын
🇮🇳🇮🇳
@deadwarrior9225
@deadwarrior9225 2 жыл бұрын
Pls do a video of caller id spoofing briefly
@hptech7052
@hptech7052 2 жыл бұрын
Hyy,,SPOILT!!,, why don't u upload a video daily or a series together ,,cozz it can help to create consistency in my future ,,I really appreciate ur reply .! BTW u create always great series nd video too :)
@eliabe8783
@eliabe8783 2 жыл бұрын
Grate video as usual! Can you explain more how to count Content-Length header(new line, empty row etc). Thx
@somethingnew3338
@somethingnew3338 2 жыл бұрын
👍🏽
@ibrahimisik9519
@ibrahimisik9519 2 жыл бұрын
Keep going for series. KZbin or other series do not have a good web app pentest series. Please do not use custom vulnerable shitty labs for pentest. Do your own and that would make series excellent
@lostInSocialMedia.
@lostInSocialMedia. 2 жыл бұрын
You please add owash top 10 in your series
@pankajsuryawanshi1267
@pankajsuryawanshi1267 2 жыл бұрын
bro make it advance course and tell us about black hat methodology :) then every one can be prepared
@audun2498
@audun2498 2 жыл бұрын
Wait, doesn't HTTP also have a version 2?
@Bad3r
@Bad3r 5 ай бұрын
It does have 2.0
@marcusc2695
@marcusc2695 Жыл бұрын
It says command not found when I do sudo python
@marcusc2695
@marcusc2695 Жыл бұрын
It says no python command
@TheConstantLearnerGuy
@TheConstantLearnerGuy 2 жыл бұрын
:)
@majd2385
@majd2385 2 жыл бұрын
Where is hacker simulator bro ❤
@william_ade
@william_ade 2 жыл бұрын
What nationality is he ?!
@HackerSploit
@HackerSploit 2 жыл бұрын
Kenyan
@carrollboursiquot7351
@carrollboursiquot7351 2 жыл бұрын
Keep making this enlightening content 🙏🏼!! Do not get left behind = P r o m o S M!
@ibrahimabdeltawab6418
@ibrahimabdeltawab6418 2 жыл бұрын
Thanks so much! So informative and interesting!
Web App Pentesting - HTTP Headers & Methods
33:39
HackerSploit
Рет қаралды 52 М.
КАК СПРЯТАТЬ КОНФЕТЫ
00:59
123 GO! Shorts Russian
Рет қаралды 3,2 МЛН
When someone reclines their seat ✈️
00:21
Adam W
Рет қаралды 19 МЛН
Кәріс өшін алды...| Synyptas 3 | 10 серия
24:51
kak budto
Рет қаралды 1,1 МЛН
How To Write A Penetration Testing Report
37:06
HackerSploit
Рет қаралды 59 М.
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
19:49
Free Hacking API courses (And how to use AI to help you hack)
53:46
HTTP/1 to HTTP/2 to HTTP/3
4:07
ByteByteGo
Рет қаралды 641 М.
Every FREE Resource You Need To Become A Bug Bounty Hunter
9:31
Missing HTTP Security Headers - Bug Bounty Tips
15:48
LiveOverflow
Рет қаралды 136 М.
Web Security - Lecture 02 - HTTP, Cookies, Sessions
1:17:50
Feross
Рет қаралды 35 М.
TryHackMe! Basic Penetration Testing
30:14
John Hammond
Рет қаралды 2,4 МЛН
Hacking A Drupal Website | Drupalgeddon2
28:09
HackerSploit
Рет қаралды 55 М.
wyłącznik
0:50
Panele Fotowoltaiczne
Рет қаралды 24 МЛН