OWASP Zap Tutorial

Ғылым және технология

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 114

  • @siamakt4168
    @siamakt41683 жыл бұрын

    Man I sincerely hope you receive all recognition you deserve, you are a great teacher but also a great person!!!

  • @franclozanoriv
    @franclozanoriv2 жыл бұрын

    This is freaking scary! thanks for sharing the knowledge in a simple and easy to understand way

  • @verenuspulo
    @verenuspulo Жыл бұрын

    The best tutorial on oasp I've found so far! thanks!

  • @MJallo
    @MJallo3 жыл бұрын

    Man thank you for all of your efforts to provide us valuable education tutorials.

  • @DoggoYT
    @DoggoYT3 жыл бұрын

    Wow this seems very useful to find vulnerabilities in your application. Definitely will use in the future

  • @zefur321
    @zefur3213 жыл бұрын

    Although you speak very fast. But your sound very clear and thank yo so much for you explanation and demo. It make my life easier.

  • @worab1
    @worab13 жыл бұрын

    Another fantastic video, thank you for sharing sir. All the best

  • @platonx99
    @platonx993 жыл бұрын

    thank you for the knowledge, friend, you can learn it little by little. continue to work for the nation's children

  • @danpind8879
    @danpind8879 Жыл бұрын

    Nice presentation. Thank you.

  • @mamadoumalalbalde8590
    @mamadoumalalbalde85903 жыл бұрын

    First to watch the video thanks again

  • @hackerdz9372
    @hackerdz93723 жыл бұрын

    Long live to you from Algeria, my friend, I love you

  • @juniorjames5729
    @juniorjames57293 ай бұрын

    Just subscribed to your channel your the best

  • @TWFSHOW
    @TWFSHOW3 жыл бұрын

    Who learn from u smartly can't get caught . Right 👍🏻👍🏻👍🏻👍🏻👍🏻

  • @fionchan967
    @fionchan967 Жыл бұрын

    Clear explanation, very easy understood, would you mind, go through all the feature of Zap as well as how to apply those zap suggestion to fix those High, medium result, Thanks indeed

  • @liltoxicpain9879
    @liltoxicpain98793 жыл бұрын

    Thank you so much for this video, can u do a video on Jhon the ripper?

  • @s.aravindh6227
    @s.aravindh62273 жыл бұрын

    Nice video bro 👍👍👍

  • @shivaminc.1467
    @shivaminc.14673 жыл бұрын

    Hit a cup of coffee is where is got reminded of network chuck 🤣

  • @LateralNW
    @LateralNW3 жыл бұрын

    FYI End of video has overlay of next video but it is blocking the results that you show. Thanks for sharing.

  • @ernestbanks8391
    @ernestbanks8391 Жыл бұрын

    sir do you have any vulnerable sites or servers we can test on? also thank you so much for the content you have helped me so much during my cybersecurity BootCamp. I build cloud servers and apps for testing but sometimes I have issues reaching them.

  • @aussieyobbosworld
    @aussieyobbosworld2 жыл бұрын

    awesome from melbourne australia

  • @ItIsGuido
    @ItIsGuido3 жыл бұрын

    excellent, thanks!

  • @fionchan967
    @fionchan967 Жыл бұрын

    Easy understood, Thanks, How can we export all those alerted links send to programmer for fixing and how to rescan those fixed link. Please teach me more on it. Thanks indeed.

  • @Mochi-kane
    @Mochi-kane3 жыл бұрын

    Thank you.

  • @miraimaki
    @miraimaki3 жыл бұрын

    Mil gracias compañero

  • @user-ji7fd3wc5b
    @user-ji7fd3wc5b3 жыл бұрын

    Can you make a video on how to properly secure java web applications that use servlets and jsp? Thank you for the good content!

  • @chaiykroem1360
    @chaiykroem13603 жыл бұрын

    Do you have tutorial from basics to advance or not?

  • @kodykayy945
    @kodykayy945 Жыл бұрын

    LOLOLOL I love how you took a jab at NetworkChuck in this video idk how many people caught that

  • @chadmcbride173
    @chadmcbride173 Жыл бұрын

    could you PLEASE do a longer, more Informative video regarding OWASP ZAP!!!!

  • @Aviation_42
    @Aviation_423 жыл бұрын

    Please make a video on lynis audit system security

  • @Bin2Hex
    @Bin2Hex3 жыл бұрын

    Clicked faster than my nmap scan can finish

  • @jeetswarnakar8633
    @jeetswarnakar86333 жыл бұрын

    thanks

  • @cameronrich2536
    @cameronrich25367 ай бұрын

    Bro is a savage

  • @user-sf1xt5oo7m
    @user-sf1xt5oo7m Жыл бұрын

    Thanks❤

  • @zonahijau6320
    @zonahijau63203 жыл бұрын

    Tell us, please... how safe and how risk feature of ATM cardless ?? Thanks.

  • @heuristicalgorithm8465
    @heuristicalgorithm84652 жыл бұрын

    Where do we download the ghost web app for testing practice?

  • @giorgiojg
    @giorgiojg3 жыл бұрын

    How can I sign up for your private content? The titles intrest me... but I have no permission :/

  • @abdulhakimbishar5905
    @abdulhakimbishar59053 жыл бұрын

    Tnx for u help😍😍😍

  • @sreerajr192
    @sreerajr1923 жыл бұрын

    🔥🔥

  • @Abdulaziz-fg3mh
    @Abdulaziz-fg3mh2 жыл бұрын

    my man :)

  • @Dan_weezy
    @Dan_weezy3 жыл бұрын

    Please sir I wish to get some lessons from you on cyber security

  • @spaceescapeobstacles7770
    @spaceescapeobstacles77702 жыл бұрын

    how to start scan whenever there is a login form before whole app ? I want to check vulnerability inside app not only at login form. Thank you

  • @carlopasswords7083
    @carlopasswords70833 жыл бұрын

    Mr. Loi Liang Can you make video how to scan website using authentication (user) in ZAP ?

  • @manharpatel2856
    @manharpatel28563 жыл бұрын

    Sir please make videos on web pentesting. Please please please please sir

  • @AnQaa
    @AnQaa3 жыл бұрын

    Installing external wifi adapter please for virtualbox

  • @hjhhjhvjjjhj4093
    @hjhhjhvjjjhj40933 жыл бұрын

    yu are the best

  • @pramodgurlhosur5215
    @pramodgurlhosur52153 жыл бұрын

    Is this how a security testers in company work?

  • @mr.sellabomari5612
    @mr.sellabomari5612 Жыл бұрын

    Awesome

  • @kepohippo
    @kepohippo Жыл бұрын

    where can I get the ghost web app?

  • @quietube.
    @quietube.3 жыл бұрын

    legends say you will never get heart from loi liyang yang

  • @ZombeeStar

    @ZombeeStar

    2 жыл бұрын

    guess the legends were right

  • @SunilKumar-fk1vl
    @SunilKumar-fk1vl3 жыл бұрын

    Hello sir i have a doubt can you help me. What will happen if we bypass payment.. Is that legal or illegal

  • @shekharrav
    @shekharrav3 жыл бұрын

    Iam big fan bro from India🇮🇳. Which book are you using for learning hacking?

  • @uiiu1436

    @uiiu1436

    3 жыл бұрын

    Same

  • @codewithfrenchy
    @codewithfrenchy3 жыл бұрын

    is this website downloadable somewhere?

  • @Mr0weird
    @Mr0weird2 ай бұрын

    I'm a complete beginner, stupid question... and what can I do with the information?

  • @emirix7327
    @emirix73273 жыл бұрын

    Nice.

  • @katalaemmanuel4536
    @katalaemmanuel45367 ай бұрын

    Sir how can I get a membership in ur channel please share for me the link

  • @danishharraz7900
    @danishharraz79002 жыл бұрын

    how to get inside the ghost website?

  • @hassaniskander8487
    @hassaniskander84873 жыл бұрын

    hey sir am already a member and i cant access this video : XSS Advanced Tutorial with Burp Suite | Learn From A Pro Hacker Now thank u in advance !

  • @guaranymarquesviana9633
    @guaranymarquesviana96333 жыл бұрын

    dude l like how do u demostre it, but l never get one website with that vunerability l dont like owasp.

  • @HN-vg3ds
    @HN-vg3ds3 жыл бұрын

    Sir❤

  • @shreekitchen2003
    @shreekitchen20033 жыл бұрын

    please bring video on how to become anonymous while hacking

  • @josephrodelsonjrbjg8551
    @josephrodelsonjrbjg85513 жыл бұрын

    thnx

  • @AnthonyMcqueen1987
    @AnthonyMcqueen1987 Жыл бұрын

    Zap alongside Commix are my preferred tools in the game of Ethical Hacking.

  • @ronthecinephile

    @ronthecinephile

    4 ай бұрын

    which is the main tool that I should master in to become a Ethical Hacker?

  • @hamadarbani6526
    @hamadarbani652611 ай бұрын

    This is very Wonerfull Penration hacking

  • @Ash-vi8yr
    @Ash-vi8yr Жыл бұрын

    💜 frm 🇮🇳🇮🇳🇮🇳

  • @nikosdimou7291
    @nikosdimou72913 жыл бұрын

    brother the zap tool is untrustable tool because have failer positives

  • @nirmaal2255
    @nirmaal22552 ай бұрын

    how to find unpublished api

  • @crazyedits6529
    @crazyedits65293 жыл бұрын

    Is this possible

  • @gurejalectures
    @gurejalectures3 жыл бұрын

    Teach exploit writing....

  • @maulanamalik8322
    @maulanamalik8322 Жыл бұрын

    how to access ghost?

  • @shehanperera1437
    @shehanperera14373 жыл бұрын

    is that ok to use it to my personal blog? do u recommend it ?

  • @bpatzp2343

    @bpatzp2343

    2 жыл бұрын

    You need to provide more detail. You CANNOT attack your own blogs if you are not hosting them. If you use another company/web hosting service to publish your blog, then you need THEIR permission before attacking it. If you host your OWN site, and you aren’t leveraging 3rd party services/platforms, then you can attack it as you please :)

  • @TaimoorTechOfficial
    @TaimoorTechOfficial3 жыл бұрын

    Create a video on SMS interception hacking a phone number

  • @arrveedumlao4212
    @arrveedumlao42123 жыл бұрын

    Sir Loi, if i am going to study Linux particularly in PenTest , what should i study first?

  • @giorgiojg

    @giorgiojg

    3 жыл бұрын

    U can check CompTIA security+ and afterwards CompTIA pentest+. That will give u some good basics and then you can either go for a CEH or a OSCP

  • @siamakt4168

    @siamakt4168

    3 жыл бұрын

    security+ Network+ CEH LPIC1 if you want to be pro learn coding like python SANS SEC 542 Learn Hacking method like sql xss csrf Rfi Lfi Rfu and etc. PWK

  • @LoiLiangYang

    @LoiLiangYang

    3 жыл бұрын

    Linux administration as the basics. Followed by Security+ and CEH which are both entry level certifications. After that, aim for OSCP.

  • @trippyfierce9759
    @trippyfierce97592 жыл бұрын

    Where can I find these websites to (legally) practice vul testing ??

  • @blackmen4551

    @blackmen4551

    6 ай бұрын

    You found a website? Cuz i wanna practice too

  • @hassaanqaisar2074

    @hassaanqaisar2074

    3 ай бұрын

    you found a website?@@blackmen4551

  • @a2bt456
    @a2bt4563 жыл бұрын

    One day definitely I ll go to jail and I ll laughing inside the jail 😅😅😅😅

  • @user-bk6li3si6e

    @user-bk6li3si6e

    6 ай бұрын

    Don't worry, I think we're in same way😅😂 Yesterday I just try some attack on Gov. Website 😅

  • @williamsonrobert6354
    @williamsonrobert63543 жыл бұрын

    Hey I have a Video Request. Theese Days There are A lot of Smart tvs Running around. Can you Make a video on how to hack Smart Tvs From Lg or Samsung

  • @kdacdgk
    @kdacdgk3 жыл бұрын

    Sir can u make video. How to crack bit locker with out password and key. Because I forgeten my pass word and key, on my external hard drive. And in this external drive I have important data.

  • @johnbalogune
    @johnbalogune2 жыл бұрын

    0:20 lmaoo

  • @Purpleglace
    @Purpleglace3 жыл бұрын

    Hej Loi! Love the videos! just a recommendation put the camera in front and not the side of yourself, it gives a more personal feel. Regards

  • @jaybiddy955
    @jaybiddy95511 ай бұрын

    Burpe just wasnt doing it for me im liking zap

  • @aafiyamemon9535
    @aafiyamemon95353 жыл бұрын

    Can we connect to our device ip instead of ip shown by shodan using ghost framework Note: i have android debugging option switched on in my android device If not then why?🤔 If yes then how ? Plz can u answer me

  • @subh0x

    @subh0x

    3 жыл бұрын

    Yes u can

  • @mohommedkaifmemon3156

    @mohommedkaifmemon3156

    3 жыл бұрын

    @@subh0x how? I am too getting the same error everytime i tried entering ip [-]failed to connect

  • @houssxm7016
    @houssxm70163 жыл бұрын

    hey man please please i really need your help someone is hacking me always i formated my pc and still managed to hack me again and used my accounts for abusing people and he changed my steam account email and epic games please can you help meee!!

  • @jamescarmon6958
    @jamescarmon69583 жыл бұрын

    let's see if it's not a bait 🙄

  • @hf-xb2wy
    @hf-xb2wy3 жыл бұрын

    @Loi Liang Yang

  • @isazro5385
    @isazro53853 жыл бұрын

    Can you bypass psn 2fa please i really need help with it

  • @RdozeTV
    @RdozeTV2 жыл бұрын

    Can you do a tutorial where you can see all hidden undocumented endpoints of api/url using spider or any other tools

  • @blackdevil2895
    @blackdevil28953 жыл бұрын

    How To Hack The Network? And How To Fix It 🙏🙏 Please Give Us A Way🙏🙏

  • @realhomy
    @realhomy3 жыл бұрын

    Yessir

  • @ashleighwalker6970
    @ashleighwalker69702 жыл бұрын

    All I have is a chrome book and a raspberry pi model 4 lol

  • @motchan.
    @motchan.3 жыл бұрын

    Can you hack the website and see the database of login usernames and passwords? please make a video tutorial

  • @jithinraj9311
    @jithinraj93113 жыл бұрын

    Can you show how to hack a router admin password ?

  • @laggybot1327
    @laggybot13273 жыл бұрын

    fking aswm bro/////....

  • @ThatCuteMouse
    @ThatCuteMouse3 жыл бұрын

    People tell you honestly because of programming languages ​​you will go crazy. I went crazy

  • @crazyedits6529
    @crazyedits65293 жыл бұрын

    Can u make a video how to hack android without victms phone

  • @bulmavegeta23
    @bulmavegeta233 жыл бұрын

    try hack page web like try hack me, overthewire, picoctf etc

  • @bulmavegeta23
    @bulmavegeta233 жыл бұрын

    firts

  • @Gomorzo
    @Gomorzo3 жыл бұрын

    Bro please read ur email

  • @ugurceldir
    @ugurceldir3 ай бұрын

    you just playing in your own computer stop showing crap get real

  • @anonymoushacker2860
    @anonymoushacker28603 жыл бұрын

    bro do some interesting thing that people learn hacking not your own custamized web server for this i am doing dislike

  • @yasinhassim8956

    @yasinhassim8956

    3 жыл бұрын

    that's illegal. black hat go away.

  • @martinschacher4383
    @martinschacher4383 Жыл бұрын

    Hey mate, great video! Can you help me to where I can find this ghost lab web site? In google it get's overrun by the vulnerability with the same name unforntunately. Thanks!

Келесі