Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'owasp'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 15 results

  1. Vulnerabilities in SQL injection | Learn with Fun way Description SQL injection is a type of vulnerability that can allow attackers to inject malicious SQL code into a web application's backend database, potentially giving them access to sensitive data or even taking control of the entire system. What is SQL injection with example? SQL injection usually occurs when you ask a user for input, like their username/userid, and instead of a name/id, the user gives you an SQL statement that you will unknowingly run on your database. Why need to do that course? The course would be structured in a way that is accessible to students with a range of backgrounds and levels of experience. It would start with the basics of SQL injection, including an introduction to SQL and database queries, before moving on to more advanced topics. The course would be designed to be practical and hands-on, with plenty of opportunities for students to gain experience in identifying, testing, and remediating SQL injection vulnerabilities. On that course would cover the following topics: Introduction to SQL injection: Explanation of what SQL injection is, how it works, and the potential impact of an attack. Types of SQL injection: Overview of the different types of SQL injection, including union-based, error-based, blind, and others. Prevention and mitigation techniques: Discussion of the best practices for preventing and mitigating SQL injection vulnerabilities, including parameterized queries, input validation, escaping, and other security measures. Exploitation of SQL injection: Explanation of how attackers can exploit SQL injection vulnerabilities to gain access to sensitive data, install malware, or take control of the system. Detection and testing: Overview of the methods used to detect and test for SQL injection vulnerabilities, including manual testing, automated tools, and other techniques. Case studies and real-world examples: Discussion of real-world examples of SQL injection vulnerabilities, including lessons learned and best practices. Secure coding practices: Overview of the secure coding practices that can help prevent SQL injection vulnerabilities, including input validation, output encoding, and other security measures. Compliance and audits: Explanation of the various regulations, standards, and best practices related to SQL injection and how they are audited and enforced. Patching and remediation: Explanation of how SQL injection vulnerabilities can be patched and remediated, including methods for fixing the underlying code or applying security updates. Hands-on experience: Practical exercises that allow students to gain hands-on experience in identifying, testing, and remediating SQL injection vulnerabilities. Advanced topics: Discussion of more advanced topics related to SQL injection, including bypassing filters, exploiting blind SQL injection, and other advanced techniques. Future trends: Overview of emerging trends and technologies in the field of SQL injection, including machine learning, artificial intelligence, and blockchain. This course would be suitable for developers, security professionals, and anyone interested in improving their understanding of SQL injection vulnerabilities and how to prevent them. By the end of the course, students will be equipped with the knowledge and skills to identify, test for, and remediate SQL injection vulnerabilities in web applications, helping to protect against malicious attacks and safeguard sensitive data. Who this course is for: Who wants to Learn SQL Injection Who Wants to be Bug Bounty Hunter Who Loves Web Application penetration testing Who wants to practice OWASP Top 10 Who wants to play CTF [Hidden Content] [hide][Hidden Content]]
  2. Find out about the OWASP top 10 most common Cyber Security and Web Application hacking threats. What you’ll learn Ethical Hacking: OWASP top 10 Web Application Hacking Find the top 10 threats from the OWASP list. Web Application Security: The basics. Each vulnerability has its own mitigations. There are ways that hackers can use the top 10 threats from the OWASP top 10. OWASP’s top 10 threats can be prevented with these methods. OWASP’s Top 10 Hacking Tips. Security for applications. The parts and features of a web application. Attack on the SQL Server. Attack on Parameter Tampering. An attack from behind that manipulates the hidden field. The attack is called “Cross Site Scripting.” Forceful Attack on Browsing. In this case, someone broke into your account. An attack on cookies that make you sick Attack on buffer overflow. The Attack: Security Misconfiguration Attack. Attack on Sensitive Data Vulnerability: Insufficient Logging and Monitoring. Requirements Willing: I want to learn A passion for cyber security interest in the security of Web applications Interest in the security of networks Description You’ve come to the “OWASP Top 10: Web Application Security Exploit for Beginners.” This is a good place to start. A lot of web applications are vulnerable to attacks called OWASP TOP 10. In this course, we’ll look at these attacks and learn how to take advantage of them. You’re going to: – Learn about the top OWASP attacks and how they work, as well as the tricks and techniques that go with them. – Find out how to get information about a target domain and look for people who might be victims. People from the Open Web Application Security Project will show you how to deal with 10 of the most common threats they have found (OWASP). You will learn: what are the OWASP top 10 threats? the effect on your business is that a security breach could have hackers/attackers / pen-testers who can carry out these threats. how these security threats can be dealt with You won’t have to know how to write code to understand the above points. A disclaimer: This course is for educational use only. At your own risk, use. You must get permission to use these and other techniques on things that aren’t yours. The author takes no legal responsibility for any illegal use of the techniques and methods in this course. If you like the course, please give it a good rating and tell your friends about it. Who this course is for: An Application Security Engineer is in charge of web application security. An engineer who works with network security and web applications In this case, the person is a “good hacker.” It is important to protect yourself on the internet [Hidden Content] [hide][Hidden Content]]
  3. Welcome to OWASP Coraza WAF, Coraza is a golang enterprise-grade Web Application Firewall framework that supports Modsecurity’s seclang language and is 100% compatible with OWASP Core Ruleset. Coraza v2 differences with v1 Full internal API refactor, public API has not changed Full audit engine refactor with plugins support New enhanced plugins interface for transformations, actions, body processors, and operators We are fully compliant with Seclang from modsecurity v2 Many features were removed and transformed into plugins: XML (Mostly), GeoIP, and PCRE regex Better debug logging New error logging (like modsecurity) Why Coraza WAF? Philosophy Simplicity: Anyone should be able to understand and modify Coraza WAF’s source code Extensibility: It should be easy to extend Coraza WAF with new functionalities Innovation: Coraza WAF isn’t just a ModSecurity port. It must include awesome new functions (in the meantime, it’s just a port 😅) Community: Coraza WAF is a community project, and all ideas will be considered [hide][Hidden Content]]
  4. OWASP Nettacker project is created to automate information gathering, vulnerability scanning, and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information. This software will utilize TCP SYN, ACK, ICMP, and many other protocols in order to detect and bypass Firewall/IDS/IPS devices. By leveraging a unique method in OWASP Nettacker for discovering protected services and devices such as SCADA. It would make a competitive edge compared to other scanners making it one of the bests. Changelog v0.0.2 Many bugs fixed in this release and we are aiming to stop supporting Python 2.7 after this release and restructure our framework to be faster and better. [hide][Hidden Content]]
  5. Description We will be looking at the OWASP Top 10 web attacks 2017. Students are going to understand each attack by practicing them on their own with the help of this course. We will use Mutillidae 2 Vulnerable Web Application for all attack practice. We will start from setting up the lab to exploiting each vulnerability. This course not just focuses on attacks but also helps understanding the mitigations for each vulnerability. Students will understand the mitigations through Secure Source Codes and Best Practices provided in this course that should be followed by the developers to protect their web application from these vulnerabilities. What you’ll learn Web Application Pentesting Completing 20 exercise of Mutillidae Vulnerable Web Application OWASP top 10 2017 Mitigations for each vulnerability Secure code for mitigation Are there any course requirements or prerequisites? This course is for beginners Basic knowledge of OWASP top 10 Basics of using Burp Suite and Proxy Burpsuite and Browser Setup Who this course is for: Beginner ethical hacking students Students who want to learn Web Application Pentesting Students who want to perform exercises on Mutillidae Vulnerable Application Students who want to learn about the Mitigations of each vulnerability in OWASP top 10 2017 [Hidden Content]
  6. Master Top Techniques Used by Hackers, Get Hands-on Practical Exercises to "Know the Enemy" and Secure Your Apps. What you'll learn Web Security Fundamentals OWASP Top 10 Hacking Techniques Cyber Security Penetration Testing Bug Bounty Application Security SQL injection Cross-site Scripting XSS Cross-site Request Forgery CSRF Sensitive Data Exposure Weak Authentication Requirements Basic networking concepts Description *** Continuously Updated *** Welcome to "Ultimate Guide to Web Application Security OWASP Top Attacks" In this course, we will explore together the most common attacks against web applications, referred to as OWASP TOP 10, and learn how to exploit these vulnerabilities so that you have a solid background in order to protect your assets. You will: - Discover OWASP Top attacks and how they are performed and the tricks and techniques related to them. - Do extensive exercises on DVWA (Damn Vulnerable Web Application) and OWASP BWA (Broken Web Applications) to see in actual practice how to attack live systems and what goes on behind the scenes. - Learn to get information about a target domain and search for potential victims. - See the tools most used by hackers of all levels grouped in one place; the Kali Linux distribution. - Code some of your own scripts to get you started with advanced penetration where you will need to forge you own tools. DISCLAIMER: This course is for educational purposes only. Use at your own risk. You must have an explicit authorization to use these techniques and similar ones on assets not owned by you. The author holds no legal responsibility whatsoever for any unlawful usage leveraging the techniques and methods described in this course. If you like the course, please give a rating and recommend to you friends. Who this course is for: IT Security practitioner Developer Network Engineer Network Security Specialist Cyber Security Manager Penetration Tester [Hidden Content] [hide][Hidden Content]]
  7. What you'll learn Web Security Fundamentals OWASP Top 10 Hacking Techniques Cyber Security Penetration Testing Bug Bounty Application Security SQL injection Cross-site Scripting XSS Cross-site Request Forgery CSRF Sensitive Data Exposure Weak Authentication Requirements Basic networking concepts Description *** Continuously Updated *** Welcome to "Ultimate Guide to Web Application Security OWASP Top Attacks" In this course, we will explore together the most common attacks against web applications, referred to as OWASP TOP 10, and learn how to exploit these vulnerabilities so that you have a solid background in order to protect your assets. You will: - Discover OWASP Top attacks and how they are performed and the tricks and techniques related to them. - Do extensive exercises on DVWA (Damn Vulnerable Web Application) and OWASP BWA (Broken Web Applications) to see in actual practice how to attack live systems and what goes on behind the scenes. - Learn to get information about a target domain and search for potential victims. - See the tools most used by hackers of all levels grouped in one place; the Kali Linux distribution. - Code some of your scripts to get you started with advanced penetration where you will need to forge you own tools. DISCLAIMER: This course is for educational purposes only. Use at your own risk. You must have an explicit authorization to use these techniques and similar ones on assets not owned by you. The author holds no legal responsibility whatsoever for any unlawful usage leveraging the techniques and methods described in this course. If you like the course, please give a rating and recommend to you friends. *** Update 02/23/2021 *** : A dedicated section to OWASP project and Top 10 list. Who this course is for: IT Security practitioner Developer Network Engineer Network Security Specialist Cyber Security Manager Penetration Tester [Hidden Content] [Hidden Content]
  8. OpenDoor OWASP is a console multifunctional websites scanner. This application finds all possible ways to login, index of/ directories, web shells, restricted access points, subdomains, hidden data, and large backups. The scanning is performed by the built-in dictionary and external dictionaries as well. Anonymity and speed are provided by means of using proxy servers. The software is written for informational purposes and is an open-source product under the GPL license. Implements multithreading control scan’s reports directories scanner subdomains scanner HTTP(S) (PORT) support Keep-alive long pooling HTTP(S)/SOCKS proxies dynamic request header custom wordlst’s prefixes custom wordlists, proxies, ignore lists debug levels (1-3) extensions filter custom reports directory custom config wizard (use random techniques) analyze techniques detect redirects detect index of/ Apache detect large files heuristic detect invalid web pages blank success page filter certify required pages randomization techniques random user-agent per request random proxy per request wordlists shuffling wordlists filters Changelog v4.0.1 – Python 2.6,2.7 is unsupported – Update directories.dat 36994 -> 37019 – [enhancement] [#PR-40]([Hidden Content]) added encoding to setup.py – [bugfix] [#PR-48]([Hidden Content]) Python 3.9 / 3.10 compatibility – [bugfix] [#PR-20]([Hidden Content]) No timeout setup in request – [enhancement] [#PR-36]([Hidden Content]) Feature Request: Show only found items [hide][Hidden Content]]
  9. OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for the web-security enthusiast. Mutillidae can be installed on Linux and Windows using a LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an “assess the assessor” target for vulnerability assessment software. Features Has over 40 vulnerabilities and challenges. Contains at least one vulnerability for each of the OWASP Top Ten 2007, 2010 and 2013 Actually Vulnerable (User not asked to enter “magic” statement) Mutillidae can be installed on Linux, Windows XP, and Windows 7 using XAMMP making it easy for users who do not want to install or administrate their own web server. Mutillidae is confirmed to work on XAMPP, WAMP, and LAMP. Installs easily by dropping project files into the “htdocs” folder of XAMPP. Will attempt to detect if the MySQL database is available for the user Preinstalled on Rapid7 Metasploitable 2, Samurai Web Testing Framework (WTF), and OWASP Broken Web Apps (BWA) Contains 2 levels of hints to help users get started Includes bubble-hints to help point out vulnerable locations Bubble-hints automatically give more information as hint level incremented System can be restored to default with a single click of “Setup” button User can switch between secure and insecure modes Secure and insecure source code for each page stored in the same PHP file for easy comparison Provides data capture page and stores captured data in database and file Allows SSL to be enforced in order to practice SSL stripping Used in graduate security courses, incorporate web sec training courses, and as an “assess the assessor” target for vulnerability software Mutillidae has been tested/attacked with Cenzic Hailstorm ARC, W3AF, SQLMAP, Samurai WTF, Backtrack, HP Web Inspect, Burp-Suite, NetSparker Community Edition, and other tools Instructional Videos: [Hidden Content] Updates tweeted to @webpwnized Updated frequently Project Whitepaper Changelog v2.7.11 New CSP page User-interface updates Bug-fixes [hide][Hidden Content]]
  10. 0x1

    OWASP ZSC

    OWASP ZSC Tool Project OWASP ZSC is an open source software in Python language which lets you generate customized shellcodes and convert scripts to an obfuscated script. This software can be run on Windows/Linux/OSX under Python. Watch the video to learn how generate shellcode with ZCR Shellcoder. [hide][Hidden Content]] Usage of shellcodes Shellcodes are small codes in Assembly language which could be used as the payload in software exploitation. Other usages are in malwares, bypassing antiviruses, obfuscated codes and etc. DISCLAIMER This tool is related to IT, Hacking, Programming and Computer|Network|Software Security. The word “Hack”, "Pen testing",“Hacking” that is used on these project pages shall be regarded as “Ethical Hack” or “Ethical Hacking” respectively. This is not a tool that provides any illegal information.We do not promote hacking or software cracking. All the information provided on these pages is for educational purposes only. The authors of this tool are not responsible for any misuse of the information.You shall not misuse the information to gain unauthorized access and/or write malicious programs.This information shall only be used to expand knowledge and not for causing malicious or damaging attacks.You may try all of these techniques on your own computer at your own risk.Performing any hack attempts/tests without written permission from the owner of the computer system is illegal. IN NO EVENT SHALL THE CREATORS, OWNER, OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Usage of Obfuscate Codes Can be used for bypassing antiviruses, code protections, same stuff etc … Why use OWASP ZSC ? Another good reason for obfuscating files or generating shellcode with ZSC is that it can be used during your pen-testing. Malicious hackers use these techniques to bypass anti-virus and load malicious files in systems they have hacked using customized shellcode generators. Anti-virus work with signatures in order to identify harmful files. When using very well known encoders such as msfvenom, files generated by this program might be already flagged by Anti-virus programs. Our purpose is not to provide a way to bypass anti-virus with malicious intentions, instead, we want to provide pen-testers a way to challenge the security provided by Anti-virus programs and Intrusion Detection systems during a pen test.In this way, they can verify the security just as a black-hat will do. According to other shellcode generators same as Metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect. OWASP ZSC encoders are able to generate shell codes with random encodes and that allows you to generate thousands of new dynamic shellcodes with the same job in just a second, that means, you will not get the same code if you use random encodes with same commands, And that make OWASP ZSC one of the best! During the Google Summer of Code we are working on to generate Windows Shellcode and new obfuscation methods. We are working on the next version that will allow you to generate OSX. Video ACSII of the OWASP ZSC tool in action! This video shows: Generating shellcode through the menu interface Generating shellcode from the command-line Using shellcode from the shell-storm web repository Obfuscating a python script Download && more info [hide][Hidden Content]]
  11. The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. Information Gathering Techniques Used: DNS: Basic enumeration, Brute forcing (optional), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (optional) Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo Certificates: Active pulls (optional), Censys, CertSpotter, Crtsh, Entrust, GoogleCT APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, Pastebin, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal, WhoisXML Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback Download: [HIDE][Hidden Content]]
  12. OWASP API Security Top 10 2019 [Hidden Content]
  13. [HIDE][Hidden Content]] Introduction JoomScan, OWASP Vulnerability Scanner, is an open source project developed in perl which detects Joomla CMS vulnerabilities and analyses them. This tool enables seamless and effortless scanning of Joomla installations, and has a modular and lightweight architecture, so it doesn’t leave to much footprints. JoomScan: If you want to perform penetration testing on a Joomla CMS, then you should try out OWASP JoomScan, since it’s faster then ever with regular updates on Joomla vulnerabilities. Beside ability to detect known offensive vulnerabilities, JoomScan can also detect many misconfigurations and admin-level shortcomings which can lead to the system compromise. Furthermore, OWASP JoomScan provides a friendly UI and compiles the final reports in both text and HTML formats. Features: Version enumerator Vulnerability enumerator (based on version) Components enumerator (1209 most popular by default) Components vulnerability enumerator (based on version)(+1030 exploit) Firewall detector Reporting to Text & HTML output Finding common log files Finding common backup files
  14. OWASP Nettacker project is created to automate information gathering, vulnerability scanning and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information. This software will utilize TCP SYN, ACK, ICMP and many other protocols in order to detect and bypass Firewall/IDS/IPS devices. By leveraging a unique method in OWASP Nettacker for discovering protected services and devices such as SCADA. It would make a competitive edge compared to other scanner making it one of the bests.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.