Scan Websites for Potential Vulnerabilities Using Vega in Kali Linux [Tutorial]
YouTube Viewers YouTube Viewers
927K subscribers
124,291 views
0

 Published On Nov 25, 2020

Our Premium Ethical Hacking Bundle Is 90% Off: https://nulb.app/cwlshop

How to Scan Web Apps for Vulnerabilities in Kali Linux
Full Tutorial: https://nulb.app/z48gr
Subscribe to Null Byte: https://goo.gl/J6wEnH
Tim's Twitter:   / tim51092  

Cyber Weapons Lab, Episode 201

Vega Vulnerability Scanner can be used by both attackers and by site administrators to detect XSS (cross-site scripting), SQL injection, and other vulnerabilities on public websites. Setting it up can be quite the chore, though. But in this episode of Cyber Weapons Lab, we'll show how to install and configure Vega on Kali Linux, as well as go over a few examples of detected vulnerabilities and what they mean.

To learn more, check out the article on Null Byte: https://nulb.app/z48gr

Follow Null Byte on:
Twitter:   / nullbyte  
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

show more

Share/Embed