File Inclusion - TryHackMe Junior Penetration Tester 3.6

Описание к видео File Inclusion - TryHackMe Junior Penetration Tester 3.6

Introduction to Web Hacking, Lesson 6 - File Inclusion !
"This room introduces file inclusion vulnerabilities, including Local File Inclusion (LFI), Remote File Inclusion (RFI), and directory traversal."
course link: https://tryhackme.com/hacktivities
Module: Introduction to Web Hacking
"Get hands-on, learn about and exploit some of the most popular web application vulnerabilities seen in the industry today."

Get unlimited Web-based AttackBox & Kali https://tryhackme.com/why-subscribe
================================================

What is TryHackMe's Jr Penetration Tester learning path?
By the end of the FREE course you will learn the necessary skills to start a career as a penetration tester which include:

Pentesting methodologies and tactics
Enumeration, exploitation and reporting
Realistic hands-on hacking exercises
Learn security tools used in the industry

#tryhackme #jrpentester #ethicalhacking =============================================================

Contents

00:00 - Intro
01:09 - Introduction
05:09 - Deploy the VM
06:25 - Path Traversal
11:59 - Local File Inclusion - LFI
17:08 - Local File Inclusion - LFI #2
28:20 - Remote File Inclusion - RFI
31:32 - Challenge - RCE in Lab #Playground
33:44 - Remediation
34:57 - Challenge

=============================================================

Music:

"1968" by TrackTribe - YouTube Audio Library License -------------------------------------------------------
"Spots Action" - by Audionautix - YouTube Audio Library License -------------------------------------------------------
Sound Effects from ZapSplat https://www.zapsplat.com -------------------------------------------------------

Images:

TryHackMe https://tryhackme.com/hacktivities
Pixabay https://www.pixabay.com
Vecteezy https://www.vecteezy.com

Комментарии

Информация по комментариям в разработке