OWASP TOP 10 (TryHackMe: Updated!)

Hacker Thoughts
Hacker Thoughts
351 بار بازدید - 2 سال پیش - In this video, I'm sharing
In this video, I'm sharing a TRYHACKME OWASP TOP 10 (updated for 2021) deep dive. This video will show you 10 of the most common attacks, as seen in the TryHackMe room - OWASP Top 10. These are scenarios that you could face as a pentester or security professional.

By watching this video, you'll be better prepared to face OWASP attacks (CWEs) and protect your organization from malicious actors. By learning about these common attacks from Tryhackme , you'll be well on your way to becoming a security pro!

BONUS! Full audio transcript for Tasks 3-30 in the OWASP Top 10 room, so you can listen to the lectures while focusing on the tasks themselves!

Link to OWASP Top 10: https://tryhackme.com/room/owasptop10
About Me: https://www.cyberseneca.com/
Find Me: https://linktre.ee/cyberseneca

00:00 - Start
00:26 - 2017 vs 2021
01:45 - Injection
05:16 - Cryptographic Failures
06:09 - XXE
07:11 - Broken Access Control
08:22 - Security Misconfigs
08:56 - XSS
10:06 - Insecure Deserialization
11:05 - Components with Known Vulns
12:27 - Insufficient Logging and Monitoring
13:10 - Not Covered?
13:50 - Like and Sub Plz =)
14:05 - Bonus : Audio Transcript for Room
15:15 - Task 3: Injection
17:02 - Task 4: Injection
17:51 - Task 5: Injection
19:59 - Task 6: Broken Auth
21:57 - Task 7: Broken Auth
23:06 - Task 8: Sensitive Data Exposure
23:55 - Task 9: Sensitive Data Exposure
26:21 - Task 10: Sensitive Data Exposure
27:31 - Task 11: Sensitive Data Exposure
27:43 - Task 12: XML External Entity
28:35 - Task 13: XML External Entity
30:26 - Task 14: XML External Entity
31:40 - Task 15: XML External Entity
32:29 - Task 16: XML External Entity
32:53 - Task 17: Broken Access Control
34:26 - Task 18: Broken Access Control
35:10 - Task 19: Security Misconfigurations
37:26 - Task 20: Cross Site Scripting (XSS)
39:28 - Task 21: Insecure Deserialization
40:53 - Task 22: Insecure Deserialization
41:24 - Task 23: Insecure Deserialization
42:47 - Task 24: Insecure Deserialization
44:30 - Task 25: Insecure Deserialization
45:37 - Task 26: Insecure Deserialization
48:15 - Task 27: Components with Known Vulns
49:10 - Task 28: Components with Known Vulns
50:47 - Task 29: Components with Known Vulns
50:59 - Task 30: Insufficient Logging and Monitoring
2 سال پیش در تاریخ 1401/09/01 منتشر شده است.
351 بـار بازدید شده
... بیشتر