Hi, and welcome to this new video!

In this video I continue my web exploitation series by discussing another important class of vulnerabilities that have to do with file command injections.

If you're interested in more videos of the series or if you have any feedback, please let me know!

-------------------------

TIMESTAMP

00:00 Introduction
01:15 Some Intuition on Command Injections
07:05 DVWA level low
22:35 DVWA level medium
29:15 DVWA level high
31:03 DVWA level impossible
35:55 Port Swigger Lab 1
39:55 Port Swigger Lab 2
43:55 Port Swigger Lab 3
49:35 Conclusion

-------------------------

REFERENCES

- Material: https://github.com/LeonardoE95/yt-en/tree/main/src/-web-exploitation-command-injections
- PortSwigger Academy: https://portswigger.net/web-security
- BurpSuite Community Edition: https://portswigger.net/burp/communitydownload
- OSCP repository: https://github.com/LeonardoE95/OSCP


-------------------------

CONTACTS

- Blog: https://blog.leonardotamiano.xyz/
- Github: https://github.com/LeonardoE95?tab=repositories
- Support: https://www.paypal.com/donate/?hosted_button_id=T49GUPRXALYTQ