Web App Penetration Testing - #6 - Discovering Hidden Files With ZAP

Ғылым және технология

Hey guys! HackerSploit here back again with another web application penetration testing video, where we will be looking at how to use OWASP ZAP to discover hidden files like login and configuration pages.
⭐Help Support HackerSploit by using the following links:
🔗 NordVPN: nordvpn.org/hacker
Use the link above or the code below for 77% Off your order
Promo Code: hacker
I Hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
🔗 HackerSploit Website: hsploit.com/
🔗 HackerSploit Android App: play.google.com/store/apps/de...
🔹 Support The Channel
NordVPN Affiliate Link: nordvpn.org/hacker
Patreon: / hackersploit
🔹 Get Our Courses
Get a special discount on our courses:
The Complete Deep Web Course 2018:
www.udemy.com/the-complete-de...
🔹 SOCIAL NETWORKS - Connect With Us!
-------------------------------
Facebook: / hackersploit
Instagram: / alexi_ahmed
Twitter: / hackersploit
Patreon: / hackersploit
--------------------------------
Thanks for watching!
Благодаря за гледането
Kiitos katsomisesta
感谢您观看
Merci d'avoir regardé
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद

Пікірлер: 77

  • @thelegend-zj5de
    @thelegend-zj5de6 жыл бұрын

    Another great tutorial, we love you Alexis!

  • @telphusius
    @telphusius4 жыл бұрын

    Thank you , man ! Please keep doing tutorials with ZAP

  • @creamcheesediarrhea1006
    @creamcheesediarrhea10063 жыл бұрын

    Love this channel.Don't stop.

  • @blvckpantha
    @blvckpantha6 жыл бұрын

    Great video! Keep up the fantastic work !

  • @HackerSploit

    @HackerSploit

    6 жыл бұрын

    Will do, thanks

  • @AAAAA-zq3bj
    @AAAAA-zq3bj5 жыл бұрын

    Sir, GOD bless u.Thanks for everything....

  • @user-ek9ez7ho6f
    @user-ek9ez7ho6f5 жыл бұрын

    This is awesome! HackerSploit you are The Best man on 🌍! Huge hugs)

  • @mrigendrasoni1960
    @mrigendrasoni19606 жыл бұрын

    Glad I found your channel!

  • @HackerSploit

    @HackerSploit

    6 жыл бұрын

    Thanls.

  • @issammbarek78
    @issammbarek786 жыл бұрын

    thank you man for everything you're doing

  • @HackerSploit

    @HackerSploit

    6 жыл бұрын

    You are welcome

  • @BatteryProductions
    @BatteryProductions5 жыл бұрын

    i love zaproxy, good video!

  • @neerajsathe8469
    @neerajsathe84694 жыл бұрын

    You are one of the best KZreadr when it comes to Pentesting !!! Keep it up

  • @andreasloibl
    @andreasloibl6 жыл бұрын

    also a nice tool in that regard is using the OWASP dirbuster. When I pentest, I always Combine dirbuster, Burp and ZAP together.

  • @The_One_0_0

    @The_One_0_0

    4 жыл бұрын

    Sounds like a great combination 👍💯

  • @aliguellouma6333
    @aliguellouma63335 жыл бұрын

    i never thought that zap is great tools thanks

  • @8080VB
    @8080VB2 жыл бұрын

    Mann now i love zap !! 🔷⚡

  • @JakeL-wr7xr
    @JakeL-wr7xr8 ай бұрын

    Love the videos and the content. As always great work!! Just a question, is one better than the other like burp vs ZAP? or is it more of a preference or better to use both? I see many people use burp more. But the active scan of zap is really nice even if people say its not correct all the time.

  • @lucatrabalza2138
    @lucatrabalza21383 жыл бұрын

    very good!!

  • @vns1111
    @vns11116 жыл бұрын

    HEY zaproxy is already installed in kali 2018.1 or type apt-get install zaproxy

  • @rafaeloliveira2740
    @rafaeloliveira27405 жыл бұрын

    So this function pretty much do the same thing as "dirb" command, right?

  • @pauljojo831
    @pauljojo8316 жыл бұрын

    Pls make videos on how to use the built-in tools and also he other tools from github.

  • @jackvicky2173
    @jackvicky21735 жыл бұрын

    So interesting tomorrow my first job is to install Zap and start explore.. I had one issue with burpsuite sometimes it's certificate is not working properly, I mean Https request is not opening even though I added burp SSL certificate.. could you please help me on this if possible

  • @z_n_0vgamingroasting817
    @z_n_0vgamingroasting8174 жыл бұрын

    sir can u be my teacher for everything u showed...we need u

  • @Ninja5433
    @Ninja54335 жыл бұрын

    Running the Forced Browser Directory (and children) attack slowed my VM down a ton.

  • @aaronhughes4199
    @aaronhughes41995 жыл бұрын

    Great video, very informative. What VM do you use?

  • @x_gosie

    @x_gosie

    5 жыл бұрын

    me? i just saw your comments i just wondering why youre asking me that but I'll answer it my vm is vm oracle box.

  • @pranavvijayakumar1989
    @pranavvijayakumar19896 жыл бұрын

    can we perform this to any MNC sites, so that we find the hidden file?

  • @aviralwalia
    @aviralwalia6 жыл бұрын

    I feel greedy sometimes...I just want you to upload this whole series at once 😅.

  • @HackerSploit

    @HackerSploit

    6 жыл бұрын

    They are coming 😄

  • @roddy2143
    @roddy21435 жыл бұрын

    Dirbuster also works right...?

  • @adriatical9016
    @adriatical90164 жыл бұрын

    14:30 yay my name is present :D

  • @pranjal2477
    @pranjal24774 жыл бұрын

    Sir how to do the same stuff by using burp

  • @ShabazDraee
    @ShabazDraee4 жыл бұрын

    Why is that when I use the proxy settings I can't access my metasploitable via my browser, but I can when I have it on no proxy it works? How can I bypass this issue? Both my VM's are on NAT.

  • @firozshaikh2316

    @firozshaikh2316

    4 жыл бұрын

    Generate certificate from zap proxy and import it in browser that will fix the issue that you are facing

  • @RoadToJoy
    @RoadToJoy Жыл бұрын

    I ♥️ you!

  • @aadarshvelu373
    @aadarshvelu3736 жыл бұрын

    How to days it took to study to get certificate in ceh

  • @aadarshvelu373
    @aadarshvelu3736 жыл бұрын

    Bro ceh certificate in ec council is worth

  • @Z0nd4
    @Z0nd43 жыл бұрын

    Please, turn on the subtitles option

  • @mksuenone
    @mksuenone3 жыл бұрын

    Hi i have problem on my pc. It was penetrated by .URNB file ransomware. Can you help mw with this?

  • @rishabhuniyal9117
    @rishabhuniyal91174 жыл бұрын

    man how to spider in burp suite 2.0 or above because they have removed spidering feature from it ? any help would be appreciated

  • @alephanull1953

    @alephanull1953

    3 жыл бұрын

    Burp Pro

  • @DawoodInDaHood
    @DawoodInDaHood3 жыл бұрын

    Would this count as sql injection pls reply quick

  • @sushantdhopat9922
    @sushantdhopat99224 жыл бұрын

    the sound will be listening slowly?

  • @percyblakeney3743
    @percyblakeney37433 жыл бұрын

    Beg your pardon sir but I never ask "why do I need to find hidden files", rather, "why don't I need to find hidden files." :D

  • @clayrichardson6137
    @clayrichardson61376 жыл бұрын

    Try to find the tool kit Snowden tweeted about

  • @ko-Daegu

    @ko-Daegu

    6 жыл бұрын

    Clay Richardson Wow what What it is called Or can you give me the link of Snowden tweet

  • @yelbelpoys5276
    @yelbelpoys52764 жыл бұрын

    I didnt understand how you opened the mutillidae?

  • @ali-barznji
    @ali-barznji11 ай бұрын

    ❤❤❤

  • @bambiku
    @bambiku5 жыл бұрын

    how to keep your IP anonymous while digging the info. I've tried proxychains but the browser won't work

  • @RedBlueLabs

    @RedBlueLabs

    2 жыл бұрын

    Using a paid VPN is a good option. You can switch between different countries. This is a popular method.

  • @jinsaugustine5203
    @jinsaugustine520312 күн бұрын

    is his old videos like this still useful in 2024?

  • @dualsensedynasty
    @dualsensedynasty5 жыл бұрын

    i have certificate error in browser why?

  • @attscham7820
    @attscham78202 жыл бұрын

    cant think of a better comment than this.

  • @viveksvijay
    @viveksvijay4 жыл бұрын

    My mutillidae shows a blank screen why

  • @h3x3r29
    @h3x3r296 жыл бұрын

    Plz take me as your student , plz

  • @shailshah809

    @shailshah809

    6 жыл бұрын

    me too

  • @ronak3600
    @ronak36005 жыл бұрын

    U can better use dirbuster

  • @dariusmahamedi4917
    @dariusmahamedi49176 жыл бұрын

    Could you do a series on hacking using the inspect element? Like the console, element, all that stufff

  • @HackerSploit

    @HackerSploit

    6 жыл бұрын

    Yes

  • @dariusmahamedi4917

    @dariusmahamedi4917

    6 жыл бұрын

    HackerSploit ummmm WILL you do a series on it anytime soon?

  • @v380riMz

    @v380riMz

    5 жыл бұрын

    you cant hack through inspect element

  • @asantoshkumarachary2692
    @asantoshkumarachary26925 жыл бұрын

    Not able to find Android app😢

  • @tamilanmkv6024

    @tamilanmkv6024

    5 жыл бұрын

    install NetHunder

  • @richard5931
    @richard59316 жыл бұрын

    i dont know how to get mutillidae working

  • @HackerSploit

    @HackerSploit

    6 жыл бұрын

    What is the issue?

  • @pauljojo831
    @pauljojo8316 жыл бұрын

    Pls reply to everyone on kik

  • @gaminghub472
    @gaminghub4726 жыл бұрын

    *10th*

  • @MrGFYne1337357
    @MrGFYne13373576 жыл бұрын

    6th

  • @imranthoufeeque165
    @imranthoufeeque1656 жыл бұрын

    4th comment...

  • @alby_alby
    @alby_alby6 жыл бұрын

    2nd

  • @hiekinakamura
    @hiekinakamura6 жыл бұрын

    5" comment

  • @MA-pi7os
    @MA-pi7os3 жыл бұрын

    You talk out of the subject a lot . that s how it gets boring. try to make it short and easy to explain. Thank u

  • @alephanull1953

    @alephanull1953

    3 жыл бұрын

    I like it tho, it feels like he's legit doing it for the first time

  • @meghnaad2156
    @meghnaad21565 жыл бұрын

    pretty lame

Келесі