Jump to content

AuThentication Flaws Mastery: Hands-On From Zero To Hero!


Recommended Posts

d2f3f8526dfb6d1f95e83ade8a8cd0d7.jpg

Authentication Flaws Mastery: Hands-On From Zero To Hero!
Published 4/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English

| Size: 1.08 GB[/center]
| Duration: 1h 34m
Become professional in finding and exploiting Authentication Vulnerabilities. For Ethical Hackers and Bug Hunters

What you'll learn

authentication vulnerabilities

2FA vulnerabilities

bypassing authentication

find and exploit authentication vulnerabilities

penetration testing

bug bounty hunting

Walkthrough of all Broken Access Control Apprentice and Practitioner Labs from Portswigger

Requirements

Basic IT Skills

Basic understanding of web technology

No Linux, programming or hacking knowledge required

Computer with a minimum of 4GB ram/memory

Operating System: Windows / Apple Mac OS / Linux

Reliable internet connection

Burp Suite Community (Pro optional)

Firefox Web Browser

Description

Welcome to the Authentication Vulnerabilities Mastery Class - From Zero to Hero!This class combines both theory and practical hands-on lab experience to find and exploit Authentication vulnerabilities in modern applications (web apps, APIs and mobile).Important note: This course is NOT teaching the actual usage of Burp Suite and its features. This course is proving a step-by-step walkthrough through the practitioner labs with detailed explanations on how to find and exploit web app vulnerabilities.Your instructor is Martin Voelk. He is a Cyber Security veteran with 27 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities over the years.This course features all current apprentice and practitioner PortSwigger Web Security Academy lab walk-throughs in the Authentication section. In addition, it features a full theory portion which explains the different types of Authentication vulnerabilities. Martin is solving all these labs and giving useful insight on how to find and exploit these vulnerabilities. He is not just inserting the payload but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. Martin is also dropping a lot of tips and tricks for real-world Penetration Testing or Bug Bounty Hunting.This training is highly recommended for anyone who wants to become a professional in Web Application Penetration Testing, Web Application Bug Bounty Hunting and wants to focus at 1 vulnerability class at a time.It will feature all Apprentice and Practitioner Labs in the Authentication section.The theory portion discusses the concepts around:· Overview and Terms· Weak passwords· Verbose errors· Rate Limiting· Password reset· Multi-stage Authentication· Cleartext submission· Credential storage· 2FA· Examples· Finding Authentication VulnerabilitiesThe lab portion will feature:· Walkthrough of all Authentication Apprentice and Practitioner Labs from PortswiggerNotes & DisclaimerPortswigger labs are a public and a free service from Portswigger for anyone to use to sharpen their skills. All you need is to sign up for a free account. I will update this course with new labs as they are published. I will to respond to questions in a reasonable time frame. Learning Web Application Pen Testing / Bug Bounty Hunting is a lengthy process, so please don't feel frustrated if you don't find a bug right away. Try to use Google, read Hacker One reports and research each feature in-depth. This course is for educational purposes only. This information is not to be used for malicious exploitation and must only be used on targets you have permission to attack.

Overview

Section 1: Introduction

Lecture 1 Introduction

Section 2: Authentication Vulnerabilities Theory

Lecture 2 Authentication Vulnerabilities Theory

Section 3: Authentication Vulnerabilities Labs

Lecture 3 Username enumeration via different responses

Lecture 4 2FA simple bypass

Lecture 5 Password reset broken logic

Lecture 6 Username enumeration via subtly different responses

Lecture 7 Username enumeration via response timing

Lecture 8 Broken brute-force protection IP block

Lecture 9 Username enumeration via account lock

Lecture 10 2FA broken logic

Lecture 11 Brute-forcing a stay-logged-in cookie

Lecture 12 Offline password cracking

Lecture 13 Password reset poisoning via middleware

Lecture 14 Password brute-force via password change

Anybody interested in ethical web application hacking / web application penetration testing,Anybody interested in becoming a web application bug bounty hunter,Anybody interested in learning how hackers hack web applications,Developers looking to expand on their knowledge of vulnerabilities that may impact them,Anyone interested in application security,Anyone interested in Red teaming,Anyone interested in offensive security
8bWHHEpK_o.jpg


https://voltupload.com/5xq5nvix354f/Authentication_Flaws_Mastery_Handson_from_Zero_to_Hero.z01
https://voltupload.com/s47ignyra3z1/Authentication_Flaws_Mastery_Handson_from_Zero_to_Hero.zip



https://rapidgator.net/file/bf0c488ad2d52d6119da18ff88fce068/Authentication_Flaws_Mastery_Handson_from_Zero_to_Hero.z01
https://rapidgator.net/file/92f98ef90d4ea44e791278e556bd0d35/Authentication_Flaws_Mastery_Handson_from_Zero_to_Hero.zip


Free search engine download: Authentication Flaws Mastery Handson from Zero to Hero
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...