Web App Pentesting - HTTP Headers & Methods

  Рет қаралды 51,119

HackerSploit

HackerSploit

2 жыл бұрын

Welcome to the all-new, revamped Web App Pentesting course, in this video, I explain the various HTTP request and response headers as well as HTTP methods and how the PUT method can be abused.
Get started with Intigriti: go.intigriti.com/hackersploit
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/3yagvix
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Pentesting#Cybersecurity

Пікірлер: 65
@jarvis9092
@jarvis9092 2 жыл бұрын
Please don't hesitate to make long videos ,we could watch your videos all day long. Its definitely worth it🥰☺
@ayanchakraborty76
@ayanchakraborty76 2 жыл бұрын
Perfectly said brother
@jeremiahdurotola5921
@jeremiahdurotola5921 2 ай бұрын
I agree 100%
@sihmy9870
@sihmy9870 2 жыл бұрын
You are the reason we're still breathing Alexis✌️ Thank you. God Bless You ❤️
@karna9923
@karna9923 2 жыл бұрын
Sir I turned on notifications from KZbin just for your channel you rocks sir and thanku so much for these type of content’s
@8080VB
@8080VB 2 жыл бұрын
The way you explain things is . . Speechless . We understand everything like a piece of cake. Much appreciated. 👏
@navarrov
@navarrov 2 жыл бұрын
What a great video! This highlights my problem; sometimes when engaging in a CTF I can get overwhelmed simply trying to decide between the number of tools that kind of perform similar actions but with slight differences. You've given me a reason to refresh my curl skills. -Thanks!
@daemonwizz
@daemonwizz Жыл бұрын
Thank you for in-depth explanations on each component, it’s very useful and informative.
@bertrandfossung1216
@bertrandfossung1216 2 жыл бұрын
Alexis thanks a million. You’re indeed God sent. You method of teaching makes even a 5 year old understand. Thanks again🙏🏾🙏🏾🙏🏾
@Eggsec
@Eggsec 6 ай бұрын
Love your content, your bootcamp series is gold!
@camelotenglishtuition6394
@camelotenglishtuition6394 7 ай бұрын
What an outstanding video. Perfectly explained buddy great job
@npz1838
@npz1838 2 жыл бұрын
Always enjoy the content you put out; keep it up good sir 👍
@phinehasantwi9615
@phinehasantwi9615 2 жыл бұрын
Thanks alot for all the great lessons you are given out, it really putting some of us on the right channel.....
@alph4byt3
@alph4byt3 2 жыл бұрын
keep em coming, I'm also looking forward to the next hacker simulator video
@codelul
@codelul 2 жыл бұрын
love the video and great explanations, hopefully there will be more web related content
@abdullatifnizamani6850
@abdullatifnizamani6850 2 жыл бұрын
Great,, I really loved the demonstration of delete method to delete the pho backdoor,, keep it up
@irvingirving6275
@irvingirving6275 2 жыл бұрын
Great material ! Really helpful for beginners :) Thank you
@mckeanethomas3830
@mckeanethomas3830 2 жыл бұрын
another great video. Well researched and clear in the explanation.
@fahadmuneer9774
@fahadmuneer9774 Жыл бұрын
That was really informational video and has given me a new insight and introduced me to a what I would like to call as "HTTP methods vulnerability" because it can actually allow to upload and delete files etc to a web server given if its not protected...THANKS ALOT
@qani613
@qani613 2 жыл бұрын
Looking forward to this 🙂
@haroldgar12
@haroldgar12 2 жыл бұрын
you sir are truly great. I am learning so much from you.
@danishazizkhan6099
@danishazizkhan6099 2 жыл бұрын
that is really helpfull at a right time, I am literally expectiing this from you SIR
@msf2610
@msf2610 Жыл бұрын
Thank you Hackersploit! This is an eye-opener! A curl can be considered as a Passive or Active Recon?
@ImranShaikh-kt7ey
@ImranShaikh-kt7ey 2 жыл бұрын
Sir Your content are very helpful for us !!! Thank You Sir :)
@aussiein
@aussiein 2 жыл бұрын
Great video! Love it.
@cyberkeshav
@cyberkeshav 2 жыл бұрын
great video sir , i am bigner i learned lots of things in this video, this series is going to one of the my favourite , again tqu for this series sir
@shafiqirfaqi4179
@shafiqirfaqi4179 2 жыл бұрын
Great video, thank you for your time.
@shades_dior
@shades_dior 2 жыл бұрын
Great video for Newbies exceptional teaching Sir please make more such videos
@Krishna26523
@Krishna26523 2 жыл бұрын
Useful information, thank you 🙏
@LiborPilny
@LiborPilny Жыл бұрын
Thanks! Great way of explaining and showing things! ;-)
@miroslawlerch9204
@miroslawlerch9204 2 жыл бұрын
Another one great video, thanks a lot for it
@flesz_
@flesz_ Жыл бұрын
thanks for the video, could you let me know what software are you using to record and what microphone?
@nakerahaccount8287
@nakerahaccount8287 2 жыл бұрын
Amazing Job (: , Keep It Up
@flavius.r
@flavius.r 10 ай бұрын
great job with the video
@danbalan4340
@danbalan4340 5 ай бұрын
HI. thanks for you great contents. It's really helpful to understand the procedure. Such a question, can you use ZAP for the above reason? Thank you!
@soumyapradhan4012
@soumyapradhan4012 Жыл бұрын
A great learning video,,,keep going
@jullyanolino
@jullyanolino 2 жыл бұрын
Thanks, man.
@Mode-Gaming
@Mode-Gaming 5 ай бұрын
you are the best sir
@danieljuantoral3684
@danieljuantoral3684 2 жыл бұрын
Thank you so much!!!!
@acybermantic1226
@acybermantic1226 2 жыл бұрын
Amazing explanation bhayia
@briansalvator31
@briansalvator31 Жыл бұрын
this was an awesome video
@likithareddy5712
@likithareddy5712 5 ай бұрын
Thank you so much
@leelabhaskar9564
@leelabhaskar9564 2 жыл бұрын
Thank you❤
@JuanBotes
@JuanBotes 2 жыл бұрын
thanks for making the content \o/
@pradeephmkumar
@pradeephmkumar Жыл бұрын
Thank You
@Tro79xD
@Tro79xD Жыл бұрын
Thank you, here's my like and sub :)
@SureshKumar-jh4xc
@SureshKumar-jh4xc 2 жыл бұрын
Please keep this going...
@RX_100.0
@RX_100.0 2 жыл бұрын
Make a review on handy tools for CTF's I hope a good topic to do
@thuyakyaw8747
@thuyakyaw8747 2 жыл бұрын
Thanks a lot
@ashikkameer5991
@ashikkameer5991 2 жыл бұрын
Sir i verrry much like your classes. Sir can you plse do vedio about networking for hackers...
@mrEngineerx4
@mrEngineerx4 2 жыл бұрын
👍keep it up
@innfe
@innfe 2 жыл бұрын
Hi, im stuck in this scenario where i got FTP connection as anonymous login/password but im unable to run files or modify files on the system the server does have port 80 open but it says there is no page on it.What can i do to run file or modify or get privilege escalation
@GGHTEAM
@GGHTEAM 2 жыл бұрын
Keep go
@soumyanilbiswas_reveng007
@soumyanilbiswas_reveng007 2 жыл бұрын
Sir!, is there any way to upload php files via PUT method directly from burp? If so, then how to add the php bkdoor file directory in the http request section? Again, Thank you sir for this video. I was much in need of it.🔥
@uglykid_af
@uglykid_af 2 жыл бұрын
Really liked the video. But can you tell me your Desktop Environment Name And The terminal Name..
@Tarunsinghnoble
@Tarunsinghnoble Жыл бұрын
so if i use -X "PUT" and upload the same file, will it overwrite the data?? and if I use -X "POST", it will create new data on server, if I make same request multiple times??? AM I CORRECT???
@techzon4456
@techzon4456 2 жыл бұрын
Sir, please upload video on web app pentesting daily... Please 🙏🙏🙏🙏🙏🙏
@DaviD-we6hm
@DaviD-we6hm 2 жыл бұрын
Nice
@hackingfreak2053
@hackingfreak2053 2 жыл бұрын
Waiting for basic authentication and digest authentication
@testtesting5572
@testtesting5572 Жыл бұрын
can we have your terminal config?
@dhameliyaarpit8665
@dhameliyaarpit8665 2 жыл бұрын
how to upload file using POST method?
@Luftbubblan
@Luftbubblan 2 жыл бұрын
:)
@JNET_Reloaded
@JNET_Reloaded 2 жыл бұрын
u talk way too much just do it and explain as you do it!
@alph4byt3
@alph4byt3 2 жыл бұрын
you do know people prefer that the instructor explains first and then does the demo right?
Web App Pentesting - Setting Up OWASP bWAPP With Docker
11:28
HackerSploit
Рет қаралды 23 М.
Web App Penetration Testing - Introduction To HTTP
26:09
HackerSploit
Рет қаралды 51 М.
Зомби Апокалипсис  часть 1 🤯#shorts
00:29
INNA SERG
Рет қаралды 6 МЛН
Uma Ki Super Power To Dekho 😂
00:15
Uma Bai
Рет қаралды 28 МЛН
когда одна дома // EVA mash
00:51
EVA mash
Рет қаралды 10 МЛН
Missing HTTP Security Headers - Bug Bounty Tips
15:48
LiveOverflow
Рет қаралды 135 М.
HTTP Headers & Methods - Rest APIs In Depth
33:37
Tech with Nader
Рет қаралды 1,2 М.
HTTP Crash Course & Exploration
38:30
Traversy Media
Рет қаралды 1 МЛН
SSL, TLS, HTTPS Explained
5:54
ByteByteGo
Рет қаралды 645 М.
The Http and the Web | Http Explained | Request-Response Cycle
8:55
Making Minimalist Web Server in C on Linux
10:23
Nir Lichtman
Рет қаралды 185 М.
Coding a Web Server in 25 Lines - Computerphile
17:49
Computerphile
Рет қаралды 315 М.
Simple Penetration Testing Tutorial for Beginners!
15:25
Loi Liang Yang
Рет қаралды 565 М.
Stop Trivializing Cybersecurity
26:38
HackerSploit
Рет қаралды 49 М.
САМЫЙ дешевый ПК с OZON на RTX 4070
16:16
Мой Компьютер
Рет қаралды 104 М.
Рекламная уловка Apple 😏
0:59
Яблык
Рет қаралды 787 М.
iPAD PRO НА M4, iPAD AIR 13 И PENCIL PRO: НЕТ СЛОВ
7:33
Арсений Петров
Рет қаралды 35 М.