OWASP Top 10 | A03 - Injection | Cyber security 2024

OWASP Top 10 | A03 - Injection | Cyber security 2024

475 Lượt nghe
OWASP Top 10 | A03 - Injection | Cyber security 2024
00:00 Intro 00:56 Injection Attack 07:53 Fuzzing , Input validation and Sanitization 14:44 Testing for Injection Attack and Vulnerabilities 21:42 Executing a SQL Injection Attack 28:09 Executing a command Injection attack 35:02 Java and Java Script in web applications 41:33 XSS Attack 47:49 Running XSS through Web Forms 55:37 Compromising a web Browser Through XSS 1:04:30 Outro Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss WHAT is OWASP Top 10 list | Cyber security 2024 Introduction . It can even casue loss to business or money if not used using propper techniques. OWASP The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications. https://owasp.org/www-project-top-ten/ Download DVWA https://www.vulnhub.com/entry/damn-vulnerable-web-application-dvwa-107,43/ MITRE ATT&CK® Navigator https://mitre-attack.github.io/attack-navigator/ HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional https://youtu.be/ULh0W08ZMDQ DLP | Explained by a cyber security Professional https://youtu.be/K6a4eKsLNFQ IPSEC and Why its Important | Explained by a cyber security Professional https://youtu.be/F_wusi8_svY Statefull vs Stateless Firewall https://youtu.be/AbUwV6Ai8DA SSL and TLS Encryption https://youtu.be/YVHth7afwPQ Instagram : https://www.instagram.com/avcyberactive/ Website : https://avcyberactive.my.canva.site/ Contact: [email protected] If You Like my Work Consider Donating at - https://paypal.me/avcyberactive