Тёмный

OWASP Top 10 Vulnerabilities in Hindi 

Cyberwings Security
Подписаться 180 тыс.
Просмотров 31 тыс.
50% 1

"Welcome to another exciting episode from Cyberwings Security!
The OWASP Top 10 is a list of the most critical web application security risks, published by the Open Web Application Security Project (OWASP). It is a valuable resource for developers, security professionals, and organizations to learn about and mitigate these risks.
In this video, we will discuss each of the OWASP Top 10 vulnerabilities in detail, including how they work, how to exploit them, and how to mitigate them. We will also provide real-world examples of these vulnerabilities being exploited.
The OWASP Top 10 is a list of the most critical web application security risks. In this video, we will discuss each of the OWASP Top 10 vulnerabilities in detail, including how they work, how to exploit them, and how to mitigate them. We will also provide real-world examples of these vulnerabilities being exploited.
OWASP Top 10 Vulnerabilities:
1:40 - Broken Access Control
3:55 - Cryptographic Failures
5:39 - Injection
7:55 - Insecure Design
9:07 - Security Misconfiguration
9:55 - Vulnerable and Outdated Components
10:46 - Identification and Authentication Failures
12:21 - Software and Data Integrity Failures
14:32 - Security Logging and Monitoring Failures
15:20 - Server-Side Request Forgery
Why is the OWASP Top 10 important?
The OWASP Top 10 is important because it provides a comprehensive overview of the most critical web application security risks. By understanding and mitigating these risks, organizations can protect their web applications from attack.
Who should watch this video?
This video is for anyone who is interested in web application security, including developers, security professionals, and business leaders.
Connect with me:
📷 Instagram: / rahulkumar_2620
💼 LinkedIn: / rahul-kumar-b35794165
📟 Join me on WhatsApp: whatsapp.com/channel/0029VaDX...
🌐 Website: cws.net.in/
📡 Telegram Channel: - t.me/Channel_CWS
👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
#OWASPTop10 #Cybersecurity #ethicalhacker #websecurity #CareerPath #CyberProtection #SecurityProfessionals #ITSecurity #CyberThreats #TechSkills #Certifications #CyberAwareness #NetworkSecurity #Hacking #CyberWarriors #OnlineSecurity #CareerAdvice #CyberEducation #mastersinit

Наука

Опубликовано:

 

10 окт 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 251   
@toonpur2708
@toonpur2708 8 месяцев назад
100 comments goal k liye ye ek comment
@SURAJ-pb8tr
@SURAJ-pb8tr 8 месяцев назад
One of the best video for OWASP top10 2021
@FastTrackDevOps
@FastTrackDevOps 3 месяца назад
Impressive, the explanation was awesome ! 02:11 Understanding the importance of learning OWASP Top 10 vulnerabilities 04:22 Broken Access Control is a vulnerability where unauthorized access is granted 06:33 Cryptographic failure is when your information is not encrypted properly and can be decrypted by unauthorized persons. 08:44 Injection vulnerabilities and insecure design are common vulnerabilities in web applications. 10:55 The fifth vulnerability is security misconfiguration. 13:06 Identification and Authentication Failure 15:17 Checking data integration and software integrity is crucial for web application security. 17:22 OWASP Top 10 Vulnerabilities - Security Logging and Monitoring Failure and Server Side Request Forgery (SSRF)
@hiragarasiya5011
@hiragarasiya5011 5 месяцев назад
Thank you so much sir... Apne bahut achhi information di hai 🎉🎉
@Naughtybabyactivitychannel
@Naughtybabyactivitychannel 8 месяцев назад
explained in such an easy language.amazing.
@govind99
@govind99 4 месяца назад
THank you best content in minimum words
@user-dz4rq2bb5p
@user-dz4rq2bb5p 7 месяцев назад
Amazing explanation in simple words!
@dineshsehrawat7918
@dineshsehrawat7918 5 месяцев назад
Easy to understand.❤
@allstarspes2377
@allstarspes2377 Месяц назад
Practical bhi bro ! Thankyou for this video !
@gayatrirashinkar8584
@gayatrirashinkar8584 7 месяцев назад
Well Explained !!!!!!!Thank you sir
@Rupaksharma240
@Rupaksharma240 5 месяцев назад
Yes sir practical hona chaiye ❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤ Best video Love you sir
@rasikbhuimbar9831
@rasikbhuimbar9831 3 месяца назад
Thank you !! Nicely Explained..
@vivekjha2923
@vivekjha2923 5 месяцев назад
Nice explanation for beginners as well as experienced
@muhammadtalha3871
@muhammadtalha3871 6 месяцев назад
Next level content
@user-fc9to9ox3o
@user-fc9to9ox3o 8 месяцев назад
Your explanation is so good 👍 Please make practical videos and also how to prevent those vulnerabilities practically.
@vishakhakumar2471
@vishakhakumar2471 2 месяца назад
Your video is very helpful
@user-ix5wt9jc8k
@user-ix5wt9jc8k 7 месяцев назад
thank you so much for this video
@sagarchorge9683
@sagarchorge9683 8 месяцев назад
Explain in simple language 🎉 interested in practical Video😊
@tazbaloch2418
@tazbaloch2418 8 дней назад
bhai very impressive and genuine video. thank you
@karmik7513
@karmik7513 4 месяца назад
Very well expliand
@FSOCITY
@FSOCITY 2 месяца назад
thanks!
@vinaycherkom2172
@vinaycherkom2172 6 месяцев назад
intrested in practical explaination
@mrsheikhyy
@mrsheikhyy 8 месяцев назад
Your explanation is so good 👍 Please make practical videos and also how to prevent those vulnerabilities practically. Do fast please
@ronishkhan6041
@ronishkhan6041 Месяц назад
yes we are interested
@SandeepKumar-bv6wl
@SandeepKumar-bv6wl 6 месяцев назад
Interested... excellent info by you
@mohdaasimansari9489
@mohdaasimansari9489 4 месяца назад
Great video
@IAlieeHaamza
@IAlieeHaamza Месяц назад
thank you sir bohat informative video the
@vaibhstorm
@vaibhstorm 5 месяцев назад
practical video sir !!
@pankazkumar18
@pankazkumar18 Месяц назад
Mere bhai aapne bahut achhe se bataya hai thank you so much
@pranavgarneria
@pranavgarneria 5 месяцев назад
very well explained ❤❤
@aggarwalsachin4854
@aggarwalsachin4854 6 месяцев назад
Thanks for a great video
@shreyachaudhary2658
@shreyachaudhary2658 5 дней назад
Thank you so much sir
@ashwinbhanuse2410
@ashwinbhanuse2410 Месяц назад
Best explain
@user-sx4ij7ef3e
@user-sx4ij7ef3e 4 месяца назад
Definition is proper thank you, Please Make a practical video of OWASP TOP 10
@Snigdhp
@Snigdhp 8 месяцев назад
Yes it's really good
@5699_spacex
@5699_spacex 7 месяцев назад
Your explanation is so good 👍 easy to understand
@vikaskumar7019
@vikaskumar7019 5 месяцев назад
explanation was very good
@sanagr1
@sanagr1 3 месяца назад
Good Explanation. Keep it up.
@mehaksoni5854
@mehaksoni5854 22 дня назад
Very good explanation sir. Interested for practical implementation.
@CyberSecurity_Researcher
@CyberSecurity_Researcher 8 месяцев назад
Osm content hai
@Sahanarosh928
@Sahanarosh928 3 месяца назад
Thanks a lot it helped me
@sonusolanki3694
@sonusolanki3694 2 месяца назад
Best video about owasp, plz upload practical also
@nishantingale2140
@nishantingale2140 4 месяца назад
Good explanation
@priyabratahota181
@priyabratahota181 6 месяцев назад
Explained very well Sir. Please share the practical.
@hidenpage9641
@hidenpage9641 7 месяцев назад
Grt explained
@user-vs7qk1rt7q
@user-vs7qk1rt7q 4 месяца назад
Practical vedio😊
@sudarshankumar9032
@sudarshankumar9032 4 месяца назад
Best explanation
@ambikaguharoy5287
@ambikaguharoy5287 6 месяцев назад
Very nicely explained and also very easy to understand the topic. We need examples
@Cyber_Cons
@Cyber_Cons 8 месяцев назад
Interested ✌🏻
@AnimToonDK-uv2hn
@AnimToonDK-uv2hn Месяц назад
thank u sir
@manaswipatil9109
@manaswipatil9109 8 месяцев назад
Interested 😊👍
@hitenderverma8291
@hitenderverma8291 8 месяцев назад
Intrested sir
@amitregmi5343
@amitregmi5343 7 месяцев назад
Too Good
@dipenjayprasad3626
@dipenjayprasad3626 2 месяца назад
Amazing explanation and plz make video on this tools
@user-lv8yf1lh9v
@user-lv8yf1lh9v Месяц назад
Intrested...
@AbkibarVishnuSarkar
@AbkibarVishnuSarkar 6 месяцев назад
Good ❤
@ruchitaturaskar8816
@ruchitaturaskar8816 4 месяца назад
Very nice explanation, Please give practical examples for each category.
@ramneeshpandey1004
@ramneeshpandey1004 5 месяцев назад
Practical video
@anilgawande4086
@anilgawande4086 4 месяца назад
Awesome! Take pratical video and share link.
@DROPOrganization
@DROPOrganization 8 месяцев назад
yes 🎉
@dhnaveen
@dhnaveen 4 месяца назад
Yes plz upload videos wherein you demonstrate the practical of 10 top attack types
@zakirullahzahid8569
@zakirullahzahid8569 8 месяцев назад
yes interested
@VishalSingh-bp6jp
@VishalSingh-bp6jp 8 месяцев назад
Yes I interested
@sacredcaravan
@sacredcaravan 8 месяцев назад
Interested, pls make practical on these vulns
@sushantraut4372
@sushantraut4372 8 месяцев назад
Interested 🙂
@user-lq7vr9uh1b
@user-lq7vr9uh1b 8 месяцев назад
yes sir we need practical also part by part release plz
@HarpreetKaur-ir6zb
@HarpreetKaur-ir6zb 11 дней назад
Nice explanation and need practical video as well.
@jawwadhussain3221
@jawwadhussain3221 3 месяца назад
zabardust sir. practical video bhi share karin please
@user-cz7fx9py3y
@user-cz7fx9py3y 4 месяца назад
Understood all concepts
@yasirkhandawar4730
@yasirkhandawar4730 5 месяцев назад
Dear Sir, so good and very simple way of explanation . sir we interested . plz make practical video step by step.
@shwetarokade1528
@shwetarokade1528 8 месяцев назад
Yes please
@mohammedashraf120
@mohammedashraf120 7 месяцев назад
Nice
@princemedhavichaturvedi6161
@princemedhavichaturvedi6161 5 месяцев назад
Please upload more❤
@cyberwingssecurity
@cyberwingssecurity 5 месяцев назад
Please check our Owasp top 10 playlist
@NityamKapoor
@NityamKapoor 5 месяцев назад
Yes we want Pratical videos.
@zafarshaikh7001
@zafarshaikh7001 5 месяцев назад
Good
@nikhilgurav645
@nikhilgurav645 4 месяца назад
Interested sir for practical
@freelancerhabib2023
@freelancerhabib2023 8 месяцев назад
Interested bhai
@nidhitawra15
@nidhitawra15 4 месяца назад
Video is too good. Please show practical implementation as well.
@cyberwingssecurity
@cyberwingssecurity 4 месяца назад
Please check playlist. Already uploaded!
@yashbarot3709
@yashbarot3709 4 месяца назад
Excellent Video Sir. Please make a practical video on each of OWASP 10 Vulnerabilities
@cyberwingssecurity
@cyberwingssecurity 4 месяца назад
Already uploaded!!
@aniljaiswal588
@aniljaiswal588 8 месяцев назад
We need pratical on these vulnerabilities
@shaikhsarfraj4480
@shaikhsarfraj4480 8 месяцев назад
Yes ...we want demo class 😊
@hiragarasiya5011
@hiragarasiya5011 5 месяцев назад
Yes sir..
@tushalkumar1461
@tushalkumar1461 8 месяцев назад
practical
@dineshnaik3444
@dineshnaik3444 8 месяцев назад
We need Practical on this vulnerabilityes
@kirtibhardwaj44
@kirtibhardwaj44 2 месяца назад
Interested for practical videos on the vernabilities
@greyhat430
@greyhat430 8 месяцев назад
iterested sir please , also do more rooms , please
@moosaak5994
@moosaak5994 7 месяцев назад
Please make Practical....Love from Pakistan ❤️
@Nalinipandey
@Nalinipandey 4 месяца назад
Please provide practical session including prevention methods
@CyberSecurity_Researcher
@CyberSecurity_Researcher 8 месяцев назад
Practical video banaye pls ❤❤❤
@aadarshpandey4758
@aadarshpandey4758 8 месяцев назад
We need to practice
@shivamKumar-sl5ze
@shivamKumar-sl5ze Месяц назад
Pls make video on pratical
@sudhap3322
@sudhap3322 6 месяцев назад
Sir please make practical videos of all top 10 vulnerability
@ravi-op2pp
@ravi-op2pp 7 дней назад
Pls make more videos.
@veenabiradar373
@veenabiradar373 4 месяца назад
Please make video on owsap practical
@NivedithaRaj-kh1bm
@NivedithaRaj-kh1bm 2 месяца назад
Need practical video on this
@AshrafAli-ee4fs
@AshrafAli-ee4fs 2 месяца назад
good explained but please make a vedio on practical as well
@shivanibisht1911
@shivanibisht1911 8 месяцев назад
Please do post practical videos too
@vishalk2798
@vishalk2798 13 дней назад
practical demo
@studyiqpakistan311
@studyiqpakistan311 8 месяцев назад
WE NEED PRACTICAL ON THIS VULNERABILITYES
@amresh_ydv_br7
@amresh_ydv_br7 8 месяцев назад
Interested to practical
@ranjeetkumar-fw6zu
@ranjeetkumar-fw6zu 8 месяцев назад
Interested
Далее
Whose action is better?🥹 #filaretiki #shorts
01:00
OWASP Top 10 in 10 Min! (Kinda)
18:44
Просмотров 26 тыс.
2021 OWASP Top Ten Overview
8:57
Просмотров 63 тыс.
Is CCTV Camera Hacking Possible? Full Process Explained
22:01