Website Hacking / Penetration Testing Tutorial (1 Viewer)

Joined
Dec 12, 2018
Credits
0
Rating - 0%
Hedef web sitesi hakında bilgi toplama sistem tespiti whois dns sorgulamaları zaafiyet keşifi shell exploit gibi konuları anlatan settir.Tavsiyem anlatılanları dikatlice dinledikten sonra bol bol pratik yapmanız olacaktır hadi öperum.

  1. 1:Courses intro :


  2. 2:Lab Overview Needed Software :


  3. 3 :Installing Kali 2017 As a Virtual Machine Using a Ready Image :


  4. 4 :Installing Metasploitable As a Virtual Machine :


  5. 5 :Installing Windows As a Virtual Machine :


  6. 6 : Basic Overview Of Kali Linux : https://youtu.be/X-huku_oV8s


  7. 7 : The Linux Terminal Basic Linux Commands : https://youtu.be/uCDs46G9InY


  8. 8: Configuring Metasploitable Lab Network Settings : https://youtu.be/1jSkUYNdC8Q


  9. 9 : What is a Website : https://youtu.be/i4ZpHy4V3ow


  10. 10 : How to hack a website : https://youtu.be/kpcd-9UmUR4


  11. 11 : Gathering Information Using Whois Lookup : https://youtu.be/r3S-qedWWTY


  12. 12 : Discovering Technologies Used On The Website : https://youtu.be/88CwmHxSA-o


  13. 13 : Gathering Comprehensive DNS Information : https://youtu.be/eXtvWr3dQEo


  14. 14 : Discovering Websites On The Same Server : https://youtu.be/C76I0rC-LBA


  15. 15 : Discovering Subdomains : https://youtu.be/KKF1oAKa2eQ


  16. 16 : Discovering Sensitive Files : https://youtu.be/rE_vBZwGr24


  17. 17 : Analysing Discovered Files : https://youtu.be/YWZwYusgd0k


  18. 18 : Maltego Discovering Servers Domains Files : https://youtu.be/oFC4ksbPfRA


  19. 19 : Maltego Discovering Websites Hosting Provider Emails : https://youtu.be/19E114_m5sA


  20. 20 : What are they And How To Discover Exploit Basic File Upload Vulnerabilites : https://youtu.be/ORv7pps9PLs


  21. 21 : HTTP Requests GET POST : https://youtu.be/lI7hIP18wog


  22. 22 : Intercepting HTTP Requests : https://youtu.be/wCGfhIY-ZOg


  23. 23 : Exploiting Advanced File Upload Vulnerabilities : https://youtu.be/nbvCzkDi1DE


  24. 24 :Exploiting More Advanced File Upload Vulnerabilities : https://youtu.be/8kn_PmqiRCg


  25. 25 : Security Fixing File Upload Vulnerabilities : https://youtu.be/W1Sn4J0uapk


  26. 26 : What are they How To Discover Exploit Basic Code Execution Vulnerabilities : https://youtu.be/ZRVF8hmkMQc


  27. 27 : Exploiting Advanced Code Execution Vulnerabilities : https://youtu.be/zGv5IvAInSM


  28. 28 : Security Fixing Code Execution Vulnerabilities : https://youtu.be/mAl2YHcT0W0


  29. 29 : What are they And How To Discover Exploit Them : https://youtu.be/2V_JDOD_54o


  30. 30 : Gaining Shell Access From LFI Vulnerabilities Method 1 : https://youtu.be/ARk1-1qLxac


  31. 31 : Gaining Shell Access From LFI Vulnerabilities Method 2 : https://youtu.be/xO3oE3c1xQc


  32. 32 : Remote File Inclusion Vulnerabilities Configuring PHP Settings : https://youtu.be/nTYzRY1Syw4


  33. 33 : Remote File Inclusion Vulnerabilities Discovery Exploitat : https://youtu.be/IB9yhETxPc0


  34. 34 : Exploiting Advanced Remote File Inclusion Vulnerabilities : https://youtu.be/d_RUgjdwuNU


  35. 35 : Security Fixing File Inclusion Vulnerabilities : https://youtu.be/a5ox3ox2IDY


  36. 36 : WHAT IS SQL : https://youtu.be/lkIvGAfN0v0


  37. 37 : DANGER OF SQL INJECTION : https://youtu.be/JCV3yHi8EjM


  38. 38 : Discovering SQL Injections In POST : https://youtu.be/TqWq63zODOs


  39. 39 : Bypassing Logins Using SQL Injection Vulnerability : https://youtu.be/q6jFxlXHo1I


  40. 40 : Bypassing More Secure Logins Using SQL Injections : https://youtu.be/AL2qWanCKNg


  41. 41 : Security Preventing SQL Injections In Login Pages : https://youtu.be/CztR-2WO6Gk


  42. 42 : Discovering SQL Injections in GET : https://youtu.be/V6BGHx0dY5k


  43. 43 :Reading Database Information : https://youtu.be/8luZrWB-5N0


  44. 44 : Finding Database Tables : https://youtu.be/jOgMRVgZEKo


  45. 45 : Extracting Sensitive Data Such As Passwords : https://youtu.be/q-0NyD8e7jY



  46. 46 : Discovering Exploiting Blind SQL Injections : https://youtu.be/SKnMNvdJHa0


  47. 47 : Discovering a More Complicated SQL Injection : https://youtu.be/34oDkUBwXf0


  48. 48 : Extracting Data passwords By Exploiting a More Difficult SQL Injection : https://youtu.be/MUUdn6jbdmk


  49. 49 : Bypassing Security Accessing All Records : https://youtu.be/rXssSxtPY20


  50. 50 : 50 Bypassing Filters : https://youtu.be/pekcgAtfR9s

  51. 51 : Security Quick Fix To Prevent SQL Injections : https://youtu.be/fjC0VBTFA_s


  52. 52 : Reading Writing Files On The Server Using SQL Injection Vulnerability : https://youtu.be/BMNGJkxI_eI


  53. 53 : Getting A Reverse Shell Access Gaining Full Control Over The Target Web Server : https://youtu.be/g8QEoI-OyZU


  54. 54: Discovering SQL Injections Extracting Data Using SQLmap : https://youtu.be/z00QFB3lLvc


  55. 55 : Getting a Direct SQL Shell using SQLmap : https://youtu.be/BakhqQTp13s


  56. 56 : Security The Right Way To Prevent SQL Injection : https://youtu.be/9-RY4gP8Ol0


  57. 57 : Introduction What is XSS or Cross Site Scripting : https://youtu.be/-1FCDPpkKFo


  58. 58 : Discovering Basic Reflected XSS : https://youtu.be/tNQIAmUYp9g


  59. 59 : Discovering Advanced Reflected XSS : https://youtu.be/x-u_ZSj0Q90


  60. 60 : Discovering An Even More Advanced Reflected XSS : https://youtu.be/72HSDicvkRU


  61. 61 : Discovering Stored XSS : https://youtu.be/q32oN8wTj6w


  62. 62 Discovering Advanced Stored XSS : https://youtu.be/-EVIPYAhypg


  63. 63 : Discovering Dom Based XSS : https://youtu.be/_1nlk2lfSZE



  64. 64 : Hooking Victims To BeEF Using Reflected XSS : https://youtu.be/auITaznqRBs



  65. 65 : Hooking Victims To BeEF Using Stored XSS : https://youtu.be/_hjGEqqQ3BA


  66. 66 : 66 BeEF Interacting With Hooked Victims : https://youtu.be/5Zm9z03BGec


  67. 67 : BeEF Running Basic Commands On Victims : https://youtu.be/tXHz3qqo874


  68. 68 : BeEF Stealing CredentialsPasswords Using A Fake Login Prompt : https://youtu.be/GsgYCBa1b7M


  69. 69 : Installing Veil 3 : https://youtu.be/QadDcm8dKDA



  70. 70 : Bonus Veil Overview Payloads Basics : https://youtu.be/_3Ve9FkVUwY



  71. 71 : Bonus Generating An Undetectable Backdoor Using Veil 3 : https://youtu.be/cDl8XBLU5ds



  72. 72 : Listening For Incoming Connections : https://youtu.be/u_XD-xHJ9B4



  73. 73 : Using A Basic Deliver Method To Test The Backdoor Hack Windows 10 : https://youtu.be/qz0PK70BH-E



  74. 74 : BeEF Gaining Full Control Over Windows Target : https://youtu.be/H1TsVWtnqXM



  75. 75 :Security Fixing XSS Vulnerabilities : https://youtu.be/Qv4HhrgrEqQ



  76. 76: Logging In As Admin Without a Password By Manipulating Cookies : https://youtu.be/dPETYGnUsbY



  77. 77 : Discovering Cross Site Request Forgery Vulnerabilities CSRF : https://youtu.be/s57j6uxeLGc



  78. 78 : Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File : https://youtu.be/Ko-pSBnXKcs



  79. 79 : Exploiting CSRF Vulnerabilities To Change Admin Password Using Link : https://youtu.be/8lt8ZNn1R7o



  80. 80: Security The Right Way To Prevent CSRF Vulnerabilities : https://youtu.be/Q34823AXCAs



  81. 81: What Are Brute Force Dictionary Attacks : https://youtu.be/yBlcMJt5wMU


  82. 82: Creating a Wordlist : https://youtu.be/5MSQmSOpxl4


  83. 83 :Launching a Wordlist Attack Guessing Login Password Using Hydra : https://youtu.be/ePftn8WV_A4


  84. 84 Scanning Target Website For Vulnerabilities : https://youtu.be/vvXVYjV6ASo


  85. 85 Analysing Scan Results : https://youtu.be/6EidEmEYBAo


  86. 86 : Post Exploitation Introduction : https://youtu.be/jLAp7XWrFCM


  87. 87 : Interacting With The Reverse Shell Access Obtained In Previous Lectures : https://youtu.be/WHMme0QiDVw



  88. 88 : Escalating Reverse Shell Access To Weevely Shell : https://youtu.be/UEDxe60Avs4


  89. 89 Weevely Basics Accessing Other Websites Running Shell Commands etc : https://youtu.be/E1Dd21WEW74


  90. 90 : Bypassing Limited Privileges Executing Shell Commands : https://youtu.be/F2rOQBIgb5I


  91. 91 : Downloading Files From Target Webserver : https://youtu.be/lyt3Gd6s6is


  92. 92 : Uploading Files To Target Webserver : https://youtu.be/5qs2pdmNFXY


  93. 93 : Getting a Reverse Connection From Weevely : https://youtu.be/y2DeFdhZVaw


  94. 94 : Accessing The Database : https://youtu.be/_gpfcTutb4g
 

Users who are viewing this thread

Top