eWPTX Sınavına Girmeden Bu Videoyu İzle!

Поділитися
Вставка
  • Опубліковано 15 жов 2024
  • Selamlar, bu videoda eWPTX (Web Application Penetration Tester eXtreme) sertifikasından ve kendi geçirdiğim sertifika sürecinden bahsettim.
    Önemli Konular:
    SQL Injection
    XXE Injection
    Server-side template injection (SSTI)
    Insecure deserialization
    Server-side request forgery (SSRF)
    Authentication
    Directory traversal
    Command Injection
    Information Disclosure
    Access Control
    Cross-site Scripting (XSS)
    Cross-site request forgery (CSRF)
    PortSwigger Labları:
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    portswigger.ne...
    Labs to Practice
    ---
    portswigger.ne...
    [local DVWA and OWASP Juice Shop instance](systemweakness...)
    One of the most challenging topics in the certification is deserialization. For this, I recommend this website (which includes labs):
    github.com/Not...
    notsosecure.co...
    **Other labs to learn.**
    tryhackme.com/...
    tryhackme.com/...
    tryhackme.com/...
    Tools
    ---
    github.com/r0o... that automates the process of detecting and exploiting SQL injection
    github.com/art... A tool to dump a git repository from a website.
    github.com/epi... A fast, simple, recursive content discovery tool written in Rust.
    github.com/cal... Fancy reverse and bind shell handler
    ETİKETLER -
    ewptx, elearn, ine, siber güvenlik, web sertifikası, web sızma testi, sızma testi sertifikası, siber güvenlik sertifikaları, hacker sertifikaları, etik hacker

КОМЕНТАРІ • 7