Web App Testing: Episode 1 - Enumeration

Поділитися
Вставка
  • Опубліковано 25 жов 2024

КОМЕНТАРІ • 182

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  3 роки тому +21

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

    • @MrKhan-tw9dw
      @MrKhan-tw9dw 3 роки тому

      Bro, how di contact you ???

    • @WtfAnupam
      @WtfAnupam 2 роки тому

      Enjoyed? Seriously? I watched your whole WAPT course and it's unbelievably awesome, totally loved it, enjoyed every moment and currently appearing for PNPT and then EJPT, thankyou soo much sir :)

    • @JohannesNielsen
      @JohannesNielsen 6 місяців тому

      Happy to have found your channel by

  • @UjjwalKumar-wg4wu
    @UjjwalKumar-wg4wu 4 роки тому +14

    I'm a student and I know basic full stack developement, and started this series in quarantine as I wanted to know about security REALLY GREAT CONTENT !!

  • @littlenikki1105
    @littlenikki1105 5 років тому +8

    You jhaddix and stok as well as others are paving the way for neophytes bless you and all who come after thank you for your work

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому

      You're very welcome!

    • @littlenikki1105
      @littlenikki1105 4 роки тому +1

      @@TCMSecurityAcademy I just turned 25 and the only present I want is to find a bug haha thank you for the work you put out it truly does help

  • @bibigabuyo1654
    @bibigabuyo1654 5 років тому +23

    Hey man thanks again! Excellent work and hope u never get tired of helping us who are aspiring cybersec people.. take care bruh

  • @vittoriodeluca5233
    @vittoriodeluca5233 5 років тому +6

    Best infosec youtuber, this websec serie is awesome. You are awesome

  • @momohadi4845
    @momohadi4845 3 роки тому +4

    This channel is a national treasure! Thank you, Adam!

  • @noureddineabdelbadie381
    @noureddineabdelbadie381 5 років тому +10

    Great work man this's my first time watching you and I'm glad I found this channel .

  • @ankurtiwari1207
    @ankurtiwari1207 5 років тому +18

    Thank you sir...this is incredible... I was searching from many time and finally find this...and it reallly worth it sir...plz continue this series... Loved this😃😃😃

  • @iliyasahamedshaikceh7504
    @iliyasahamedshaikceh7504 4 роки тому

    Best UA-cam tutorial I've ever seen..! Love from Bangalore, India ..!

  • @nayeemshaik7867
    @nayeemshaik7867 5 років тому +3

    from today i became your die hard fan bro. thanks for great content.

  • @Sayeda2013
    @Sayeda2013 4 роки тому

    Ohh!finally found this gold.i was in search of this for a month.
    Thank you TCM!
    Love from this side.

  • @whoisyavuzhan7918
    @whoisyavuzhan7918 4 роки тому +1

    You know what :D I never see somebody like that before you are KING Thank you sir :)

  • @astrix8812
    @astrix8812 4 роки тому

    QualiittttttttttyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyY! I am really IMPRESSED by your content quality, sir. Thanks for all your hardwork. Hope I will soon be capable to repay you. Keep rocking man!
    Also, i would suggest you "uBlock" instead of "ablock" as an adblocker. Oh and i did disable the blocker for your video and watched a whole ad of 1:20 minutes :)

  • @hypedz1495
    @hypedz1495 2 роки тому

    Scanning and enumeration is the fun part honestly

  • @enolhfestus9389
    @enolhfestus9389 3 роки тому

    Best cyber mentor of my life

  • @scuffedcomedy4819
    @scuffedcomedy4819 5 років тому +5

    Thanks for this, have a nice day

  • @princeofpersia4768
    @princeofpersia4768 5 років тому +5

    What are the requirements for this series? html, javascript knowledge ? or Do I need to finish zero to hero?
    Thanks

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому +8

      Basic knowledge helps but is not required. Zero to hero has nothing to do with this course.

  • @alitabish3886
    @alitabish3886 2 роки тому

    it was a nice video I learn a lot of thanks for making a video, I'm new to in this field. I have some question for example
    You are assigned to conduct an ethical pen test for a mid-size company.
    1. How will you prepare for your test.
    2. What tools and techniques will you use.
    3. What goals are you trying to achieve during your test.
    Thank you

  • @mtop6867
    @mtop6867 4 роки тому

    This is a great course. You are making some very useful videos.

  • @higherlearningk
    @higherlearningk 5 років тому +4

    Great stuff mate.great stuff

  • @עליזינאתי
    @עליזינאתי 5 років тому +2

    Great work man .. keep going and i hope so that you perform a lot of bug bounty to learn it quickly ..

  • @ektajarwal9657
    @ektajarwal9657 4 роки тому +1

    Best lesson on u tube 👌 ❤️❤️❤️

  • @taloz1121
    @taloz1121 4 роки тому

    Shalom brother! love from Israel

  • @supersaiyan0x016
    @supersaiyan0x016 5 років тому +3

    Keep up the good work sir ❤

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 5 років тому +2

    your Burp suite using skills are at peek level please make video on How to use Burp suite

  • @cybersecurity8888
    @cybersecurity8888 Рік тому

    best wishes for your journey

  • @nirajthegreat5742
    @nirajthegreat5742 4 роки тому

    thanks a lot bro.....u r just great and keep posting

  • @EdwardAmarh-01
    @EdwardAmarh-01 5 років тому

    Can't wait for the next episode

  • @Steppedoutofthewomb
    @Steppedoutofthewomb Рік тому

    Thank you so much... you are awesome teacher.

  • @TopTierTales-ux4se
    @TopTierTales-ux4se 2 місяці тому

    I love your content man.

  • @hanzo133
    @hanzo133 4 роки тому

    u the best mentor! period!

  • @marcussparticus8380
    @marcussparticus8380 5 років тому +6

    Lol how many attempts to upload this video. Thumbs up for perseverance. 👍

  • @JonPienkowski
    @JonPienkowski 11 місяців тому

    Where can we get a copy of the checklist that you were talking about? Sorry, I am just not seeing it!

  • @CYBER_BLUE4
    @CYBER_BLUE4 9 місяців тому +1

    Wonderfull video on UA-cam

  • @indrajitkarmakar1556
    @indrajitkarmakar1556 10 місяців тому

    The tools you mentioned in the first are those non automation tool.
    Because there are many websites on the hacker one that do not grant permission for automation scanner tool

  • @jeroo1991
    @jeroo1991 5 років тому +1

    Great videos man! Keep it up

  • @roberthorn6707
    @roberthorn6707 5 років тому +2

    Hi TCM!! Hey does anybody remember the name of the book that he recommended? Was it "The Web Application Hackers Handbook"????? Thanks in advanced!

    • @gbravy
      @gbravy 5 років тому

      Yes

    • @roberthorn6707
      @roberthorn6707 5 років тому +1

      @@gbravy Thank you sir.....much appreciated......

  • @sameernash8
    @sameernash8 5 років тому +1

    When in kali firefox ESR browser I set proxy to 127.0.0.1: 8080, for the purpose of Burpsuite same as explained by TCM. But the internet is not working Any advise?

    • @firstname8325
      @firstname8325 5 років тому

      Try to put interception to off, and if you can surf the internet as normal, then it's working properly. All request you made will first come to Burp, and you need to forward it for the page to continue. Or maybe you haven't installed the certificate for enabling burp to run on https as well.

  • @daniyalahmed7034
    @daniyalahmed7034 3 роки тому

    You said BurpSuite Community Edition also has the scan option.... But i don't know why my scan option is grayed out... Can't run a crawler... Can you help?

  • @badhon6485
    @badhon6485 11 місяців тому +2

    Hi want to learn penetration testing. what should i do which course should I take. i am working as QA engineer. but want to switch my career as a penetration tester. can you help me please

  • @user-muktadir
    @user-muktadir Рік тому

    E: Could not open lock file /var/lib/dpkg/lock-frontend - open (13: Permission denied)
    E: Unable to acquire the dpkg frontend lock (/var/lib/dpkg/lock-frontend), are you root?
    problem please help me

  • @Noah-px4dp
    @Noah-px4dp 4 роки тому

    What's the difference between network penetration testing and web application penetration testing? Do you need to know both to be a bug bounty hunter?

  • @TZingh11985
    @TZingh11985 4 роки тому

    subscribed bro, thank you for doing this

  • @niroshantharanga
    @niroshantharanga 4 роки тому +4

    @The Cyber Mentor, Sir Your explanation and videos are very good. Could you please do videos for Red Teaming, Blue Teaming and Hack The Box series. It will really helpful to others.

  • @carozz6096
    @carozz6096 5 років тому +1

    Is passive scanning illegal if you don't have permission
    ? Using sublist3r for example?

  • @setmawnaing3559
    @setmawnaing3559 4 роки тому

    Thanks for teaching sir.

  • @abenamor
    @abenamor 11 місяців тому

    Can we learn Pentesting from scratch on this playlist plz? or there are some prerequisites

  • @kailash._11.
    @kailash._11. 3 роки тому

    Is this course helpful today as well? Should i start it!

  • @unevalkamlesh387
    @unevalkamlesh387 5 років тому +1

    I like you as my teacher

  • @kunal9999100
    @kunal9999100 4 роки тому

    Awesome Video!

  • @nikhilarora7079
    @nikhilarora7079 4 роки тому

    sir what is the basic prequisite knowledge required to start this course as i even dont know basic html javascript css php as well so first off all should i go for these topics first to get the best fromyour course

  • @tiancheng3017
    @tiancheng3017 4 роки тому

    Hey so TCM mentioned the darknet diaries about a podcast talking about a company that got pentested because the pen tester didn't do the reconnaisance procedure properly and hacked a company with very similar names etc. Does anyone know which episode that is on the darknet diaries podcasts?

  • @yashithabanu7173
    @yashithabanu7173 4 роки тому

    Bro this course is a jackpot for noob hackers

  • @gbravy
    @gbravy 5 років тому +3

    1:21:13 I get this page on another site when I test for xss and there's a blacklist. Accepted words don't give me the same page so it's not necessarily a ban. I don't know if your case is different since I wasn't crawling the site like you did.

  • @alexbogoff1643
    @alexbogoff1643 4 роки тому

    I have a question when you get a client for a pentest how do you verify that the person is the actual owner of the website?

  • @A2zyanka
    @A2zyanka Рік тому +1

    Sir can you help in window application Penetration testing

  • @RajeshJDayalaniRavirjdayalani
    @RajeshJDayalaniRavirjdayalani 3 роки тому

    clear all, thanks sir

  • @bhaumik17able
    @bhaumik17able 4 роки тому

    I'm glad I found this channel. My question is that can I still refer/review this playlist or things are now changed? PS: I'm beginner in Pen Testing.

    • @truepakistani9604
      @truepakistani9604 2 роки тому +2

      Concept are same but tools/techniques keep changing learn concepts rather than tools . Although response is too late for you but It can be too early for someone else 👍👍👍

  • @vaibhavs.8475
    @vaibhavs.8475 8 місяців тому

    I am not able to use the scan option as it is greyed out. at 56:30
    What should I do?

  • @hypedz1495
    @hypedz1495 2 роки тому

    And since im training in pentesting, bug bounties would have to be on my later down the road learn right? Worry about the other stuff first or?

  • @nickthomsen
    @nickthomsen 3 роки тому

    Thank you so much!

  • @hypedz1495
    @hypedz1495 2 роки тому

    Is there anyway I can receive a paper copy of the book or is it strictly ebook?

  • @arfitutorials3708
    @arfitutorials3708 Рік тому +1

    Do you have course on udemy?

  • @UACode-jl9ms
    @UACode-jl9ms 3 роки тому

    I don't have much knowledge of python, bash scripting, can i start my career in cyber security ? i dnt hv any programming skill, i want to start my career in penetration.. being a mentor kindly guide me

  • @namenone8387
    @namenone8387 4 роки тому

    Will you continue this series? btw thanks!

  • @stephenasmith6625
    @stephenasmith6625 5 років тому +3

    Make a playlist and put these noob to hero epiaodes in order please

  • @satishanand8403
    @satishanand8403 5 років тому

    Just confirming, the PDF you are referring to with the checklist at 19:09 isn't free right?

  • @Роберт-и8х
    @Роберт-и8х 5 років тому +1

    I love you bro!

  • @leonmayorov2394
    @leonmayorov2394 5 років тому

    The course info link in the description of the video is not working btw

  • @biniayalew
    @biniayalew 4 роки тому

    You forget about the Burp certificate for firefox...that was giving me pain for hour

  • @rouhani133
    @rouhani133 3 роки тому

    It is not possible to do the Scan with the Community Edition!

  • @wh1368
    @wh1368 3 роки тому

    thank you sir

  • @mrhidetf2
    @mrhidetf2 5 років тому +1

    Daily appreciation comment :)

  • @jitenderdogra
    @jitenderdogra 8 місяців тому

    Hello Big Bro. Can you please give us a list of websites that host bug bounty programs paid or community and guide us towards the rules and best practices in collecting bug bounties. If there is already such a video you posted, just tell me what to search to get to that video. ty.

  • @HamidulIslam-ps2zx
    @HamidulIslam-ps2zx 4 місяці тому

    Thanks Boss

  • @ShelleyWalton-j2k
    @ShelleyWalton-j2k 10 місяців тому

    cool video)

  • @ericstotz1580
    @ericstotz1580 8 місяців тому

    hello from South Boston

  • @rahul-ui2qj
    @rahul-ui2qj Рік тому

    Thanks

  • @superman9300
    @superman9300 4 роки тому

    Using Burp Professional against Community edition does NOT help.
    For example no scan and no spidering

  • @ashutoshraval3255
    @ashutoshraval3255 4 роки тому

    Thanks 😊

  • @Binda77a
    @Binda77a 2 місяці тому

    Is this playlist still relevant in 2024?

  • @trinity2725
    @trinity2725 3 роки тому

    38:07 when I run it i get domain.resolve and error

  • @issahamisi674
    @issahamisi674 4 роки тому +1

    amaizn

  • @tarakswamy1991
    @tarakswamy1991 10 місяців тому

    I need a HUGE FAVOR!!!!
    Someone please suggest the most efficient and optimal way to make notes from a video?

    • @aqibyaseen2122
      @aqibyaseen2122 10 місяців тому

      I use notion it really keeps all the stuff organized pretty well.

    • @tarakswamy1991
      @tarakswamy1991 10 місяців тому +1

      @@aqibyaseen2122 I've seen a few note making apps. Obsidian is one of them. I'm also following the concept of building a second brain. And apparently obsidian is a pretty good platform for that.
      Thoughts?

  • @BarryVanWyk007
    @BarryVanWyk007 5 років тому +3

    The time you go live then is 2 am by us

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому +2

      Sorry :(

    • @BarryVanWyk007
      @BarryVanWyk007 5 років тому

      @@TCMSecurityAcademy, It's ok. I'll try to stay up or I'll just watch the video in the mornings.
      Thank you for all the video and the knowledge that you share. It really helps me with cybersecurity!

  • @arourmohamed4726
    @arourmohamed4726 Рік тому

    what shoud i learn to start this course plz ?

  •  3 роки тому

    hello, could you please teache me how to create my home lab?

  • @harshdranjan1980
    @harshdranjan1980 4 роки тому +1

    Can you do video on request smuggling?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  4 роки тому +1

      Yes. Great suggestion :)

    • @harshdranjan1980
      @harshdranjan1980 4 роки тому

      Hihi but dont do the portswigger one because it's just complicated ... Help us by doing something more practical thank you 😁love from India

  • @bobothebob1899
    @bobothebob1899 5 років тому

    You kinda leaked your address (When you introduced the book on amazon) , I hope you noticed it and you didn't do it by mistake. , great video as always thanks!

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому +1

      Just location services being location services :). It's not entirely accurate, thankfully. Thanks for the heads up.

  • @pramodkhatri85
    @pramodkhatri85 5 років тому +1

    Hi, How are you able to intercept all the request without having to forward every request one by one in burp? Are you using some kind of burp extension to do so? I am having to forward all the request one by one and it is such a headache.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому +1

      You can set the options to only intercept from scope. Keeps the traffic way down

    • @pramodkhatri85
      @pramodkhatri85 5 років тому

      @@TCMSecurityAcademy Thank you, will do that :)

  • @ahmeddjebabla766
    @ahmeddjebabla766 9 місяців тому

    please what this is mean in scope and out scope

  • @kevinmiller337
    @kevinmiller337 5 років тому

    Where's next episode? :(

  • @yosefkukuriku
    @yosefkukuriku 5 років тому +2

    שלום גם לך

  • @TeteaTetea-me9wl
    @TeteaTetea-me9wl 4 місяці тому

    Start setup

  • @deepakchecks7497
    @deepakchecks7497 5 років тому

    Stamp.

  • @lehoangnam2728
    @lehoangnam2728 5 років тому +1

    next video pls :)

  • @navjotsingh2251
    @navjotsingh2251 4 роки тому

    Ugh I'm good at programming/numerical maths but idk security has thrown me off. I need to learn web sec for my course but I find it tough. Lol who would've have known that math is easier than this 🤣🤣or maybe my brain is just weird...

  • @aminhatami3928
    @aminhatami3928 5 років тому

    Hi thanks for your perfect educations.can u help me about advanced malware writing.please introduce me some good books and refrences. Please help.its important to me to get answere. Tnx

  • @viettranquoc2131
    @viettranquoc2131 2 роки тому

    can I get another discord link invite?

  • @ankuryogi3298
    @ankuryogi3298 3 роки тому

    gg