Author thumbnail

Motasem Hamdan

Web Application Pentesting Challenges and walkthroughs

11,782 views
110 items
Last updated on Dec 18, 2023
public playlist
Local File Inclusion & Log Poisoning Explained | CTF Walkthrough
14:23
Session ID Hijacking With Python | OverTheWire Natas 18-19
13:04
Using Burp Suite for Session Hijacking | OverTheWire Natas Level 17-18
10:09
Time Based SQL Injection | OverTheWire Natas Level 16-17
12:17
Bypassing SQL Filters Using Command Substitution | OverTheWire Natas Level 15-16
12:46
Blind SQL Injection With Python | OverTheWire Natas Level 15
12:29
SQL Injection | Bypassing Double Quotes | OverTheWire Natas Level 14
14:00
File Upload Vulnerabilities P12 | OverTheWire Natas 13
8:58
File Upload Vulnerabilities P11 | OverTheWire Natas Level 12-13
12:04
PHP Session Hijacking With XOR Encryption | OverTheWire War Games Natas Level 11
11:47
Intro to Web Application Security | TryHackMe Introduction to Cyber Security Path
22:32
Understanding The Bypass Of File Upload Extension Filters P10 | TryHackMe Opacity
21:12
Demonstrating XSS,RCE and PostgreSQL Exploitation | CTF Walkthrough
23:46
Docker Privilege Escalation and SSTI Exploitation | CTF Walkthrough
30:25
PHP Static-Eval Exploitation | CTF Walkthrough
15:17
Python Pickle Exploitation | CTF Walkthrough
20:45
Fuzzing Web Applications with Wfuzz | CTF Walkthrough
15:39
IFrame and HTML Injection | TryHackMe MD2PDF
9:18
OWASP Top 10 API Vulnerabilities Explained | Part Four | TryHackMe
14:18
OWASP Top 10 API Vulnerabilities Explained | Part 3 | TryHackMe
13:37
OWASP TOP 10 API Vulnerabilities Explained | Part Two | TryHackMe
16:23
Server Side Request Forgery | Simple Demonstration | TryHackMe Surf
11:19
Web Application Firewall Evasion | CTF Walkthrough
23:49
Broken Authentication OWASP Top 10 |  TryHackMe Overpass
22:23
Complete Guide to BurpSuite Intruder | TryHackMe Junior Penetration Tester
47:38
Command Injection Vulnerability | TryHackMe Junior Penetration Tester
12:13
Cross Site Scripting XSS  Explained | TryHackMe Junior Penetration Tester
26:38
SQL Injection Vulnerability Explained | TryHackMe Junior Penetration Tester
47:14
File Inclusion Vulnerability Explained | TryHackMe Junior Penetration Tester
34:06
Web Application Content Enumeration  | TryHackMe Content Discovery
30:28
Insecure Direct Object Reference Vulnerability Explained (IDOR) | TryHackMe IDOR
10:58
Server Side Template Injection Vulnerability | TryHackMe SSTI
18:50
Basic Penetration Testing Tools | TryHackMe ToolsRus
15:28
Understanding Insecure Direct Object Reference Vulnerability | TryHackMe ZTH: Web 2
9:44
Understanding SSRF : Server Side Request Forgery Vulnerability | TryHackMe
13:46
XXE and JSON Web Tokens Vulnerabilities  | TryHackMe ZTH: Obscure Web Vulns
14:03
Understanding JSON Web Token Vulnerabilities | TryHackMe
11:52
Understanding Server Side Template Injection | TryHackMe
20:15
Demonstrating Cross Site Scripting Filter Bypass Techniques | TryHackMe
13:24
XML External Entity Vulnerability To SSH Shell | TryHackMe
13:06
Security Testing Techniques For Authentication Mechanisms  | TryHackMe
19:20
Understanding Local File Inclusion Vulnerability | TryHackmMe LFI
13:12
Web Application Vulnerability Scanning with OWASP ZAP | TryHackMe
20:20
CGI and Tomcat Security Testing with Metasploit | Advent of Cyber
16:24
Anatomy and Analysis of SQL Injection | TryHackMe Advent of Cyber
20:55
Understanding Fuzzing in Cybersecurity | TryHackMe Advent of Cyber
15:49
Re-Visiting File Upload Vulnerabilities P8 |  TryHackMe Advent of Cyber
15:42
Understanding Cookies Security | TryHackMe Advent of Cyber
9:45
Local File Inclusion in Node.js | TryHackMe Advent of Cyber 1 Day 15
15:05
Bypassing Server Side Upload Filters P6  | Upload Vulnerabilities TryHackMe
14:48
Exposing Sensitive Data and Viewing other users shopping carts - OWASP Juice Shop TyHackMe
15:44
Broken Authentication and SQL Injection - OWASP Juice Shop TryHackMe
13:43
Analyzing Logs and Exploiting PHP Book Store - TryHackMe OWASP Top 10
10:51
Explaining Insecure Deserialization Vulnerability - COMPTIA Pentest+ TryHackMe OWASP
15:36
Finding Users Cookies with Reflective Cross Site Scripting - TryHackMe  COMPTIA Pentest+ Pathway
10:12
Grabbing Cookies With Stored Cross Site Scripting (Testing Scenario ) - TryHackMe
33:56
Finding Security Misconfigurations in a Website - COMPTIA Pentest+ TryHackMe OWASP Top 10
16:48
Explaining XML vulnerabilities [Owasp] - COMPTIA Pentest+ Course Preparation TryHackMe
13:46
Finding Sensitive Data in a Website - COMPTIA Pentest+ TryHackMe OWASP
11:35
Demonstrating Command Injection - TryHackMe OWASP Walkthrough
12:20
Demonstrating PHP Filters Bypass For Local File Inclusion - TryHackMe DogCat
39:03
Demonstrating Web Application Vulnerabilities - Cyberseclabs Shock
15:38
Testing For SQL Injection Database Vulnerability in search fields - bWAPP
24:42
Penetration testing series - Part10: Cyberseclabs CMS walkthrough
16:07
Penetration Testing Series - Part9: Testing For PHP Command Injection
7:53
Penetration Testing Series - Part:7 - OS Command Injection
10:39
bWAPP - Part 5: Mail Header Injection
11:31
bWAPP - Part 3: IFrame Injection
10:11
BWAPP - Part 2 :  HTML Injection
21:01
Ultimate Guide to Manual SQL Injection Testing and Training
35:56
From Local File Inclusion to Remote Shell |  OSCP Preparation
20:46
Fingerprinting and Detecting Web Application Firewalls
13:15
XML External Entity Injection [113]  - OWASP
8:19
OWASP Directory Traversal - Sunrise Vulnhub Walkthrough
5:51
OWASP CSRF Vulnerability Code Review [26]
16:11
SQL and XSS Vulnerability Code Review [25]
4:19
Reflected Cross Site Scripting PHP Code Review [24]
7:52
PHP command Injection Vulnerability Code review [23]
7:44
SQL Injection PHP Code Review [22]
11:00
Practical Web Application Pentesting - Red Team Training - Nezuko CTF vulnhub
16:02
OWASP Local File Inclusion Vulnerability  - Prime 1 Vulnhub CTF Walkthrough
10:25
BsidesTLV 2018 Vulnhub CTF Walkthrough - IH8emacs
9:10
BsidesTLV  2018 CTF Vulnhub Walkthrough - Redirect Me
15:12
Insecure Direct Object Reference Vulnerability - OWASP
12:20
Cookie Security Via HTTPONLY and secure Flag | OWASP Top 10
12:16
OWASP Stored XSS - Practical Approach - Penetration Testing and Cybersecurity Training
12:15
Practical Reflected XSS - Owasp Cross Site Scripting
11:37
HTML Forms Injection Explained | EP1 | OWASP Hackademic | Challenge 10
4:36
Practical Command Injection with Burp Suite | EP2 | OWASP Hackademic | Challenge 008
4:10
Directory Traversal With Burp Suite | EP1 | OWASP Hackademic | Challenge 007
6:47
Playing with Javescript Functions | OWASP Hackademic | Challenge 006
3:40
User Agent Spoofing Explained | EP1 |  OWASP Hackademic | Challenge 5
2:58
Practical Encoded Reflected XSS | EP3 | OWASP Hackademic | Challenge 004
5:09
Reflected Cross Site Scripting | EP2 | OWASP Hackademic | Challenge 003
3:04
Playing with Javascript Methods | OWASP Hackademic | Challenge 002
6:48
Directory Browsing Vulenrability and Spidering Explained | OWASP Hackademic | Challenge 001
6:42
XPATH Injection Vulnerability Explained | OWASP WebGoat
4:26
Session Fixation Attack Explained | OWASP WebGoat
7:26
Client-side Validation (CSV) Bypass Explained | OWASP WebGoat
10:35
XML External Entity Injection Explained | EP1 | OWASP WebGoat
5:57