Cross-Site Request Forgery (CSRF) | Complete Guide

แชร์
ฝัง
  • เผยแพร่เมื่อ 27 ก.ย. 2024

ความคิดเห็น • 138

  • @RanaKhalil101
    @RanaKhalil101  3 ปีที่แล้ว +37

    Interested in supporting me and gaining early access to the Web Security Academy videos when they're recorded? Consider buying my course: academy.ranakhalil.com/p/web-security-academy-video-series! ✨ ✨

    • @MP-eq8fx
      @MP-eq8fx 3 ปีที่แล้ว +1

      Cant praise enough. May be its my shortcoming, but many paid courses couldnt explain me concepts which your videos did in a very simple way. I am learning now, and if I ever get a bounty, first thing will be to support you.

    • @RanaKhalil101
      @RanaKhalil101  3 ปีที่แล้ว +10

      ​@@MP-eq8fx No need to purchase my course. Glad you're liking the series!

    • @MP-eq8fx
      @MP-eq8fx 3 ปีที่แล้ว +2

      @@RanaKhalil101 request you to do one video on how to use Burp Suite.

    • @macbook6507
      @macbook6507 3 ปีที่แล้ว +1

      Thanks for the lecture, teach us about CSS full course

    • @saneyalam7434
      @saneyalam7434 2 ปีที่แล้ว

      Bought the course to support you. Hoping for more content soon

  • @robot67799
    @robot67799 3 ปีที่แล้ว +36

    Your teaching style is the best. Really difficult to find teachers like you 😭. I'm having difficulties in XSS. Hope you will make videos on that too ❤️❤️

  • @thesecuritypoint
    @thesecuritypoint 3 ปีที่แล้ว +10

    Ohh mam, after so long time. Waiting the new topic after being master in sql😁

  • @salimzavedkarim230
    @salimzavedkarim230 2 ปีที่แล้ว +2

    This is gotta be the best video on the Internet. I'm a fan now.

  • @govind22703
    @govind22703 3 ปีที่แล้ว +4

    For some reason, I really like listening u explain stuff. This reminds me of the science tv shows I used to watched as a kid :)

  • @devinosborne3396
    @devinosborne3396 ปีที่แล้ว +2

    7:55 and this is the best explanation i've heard yet. Well done. Very clear

  • @xa3da4
    @xa3da4 2 ปีที่แล้ว +2

    Awesome Explanation 🙌💥✌✌Thanks ma'am !
    (Finally Landed on the BEST CSRF EXPLANATION TUTORIAL on TH-cam) This channel Deserves Millions of Subscribers ...after somedays this playlists will also hit millions.🔥

  • @jub0bs
    @jub0bs 3 ปีที่แล้ว +2

    44:45 "Of course, you need to use [SameSite] in addition to CSRF tokens and not as a defence on its own." This cannot be repeated enough 👏👏👏

  • @amaama4140
    @amaama4140 26 วันที่ผ่านมา

    Wow, this was AWESOME. Many thanks for this great learning material.

  • @Mohd-0_0-Taiyyab
    @Mohd-0_0-Taiyyab 2 ปีที่แล้ว

    This video needs 100 million views

  • @rajanrawal6396
    @rajanrawal6396 2 ปีที่แล้ว

    i don't even know how to put things into words the way how you explain, it's an amazing mam..we need such playlist more in the future..

  • @saneyalam7434
    @saneyalam7434 2 ปีที่แล้ว +1

    Great explanation. All my confusion related to CSRF are gone now... Thank you so much for creating such content.

  • @DaggerSecurity
    @DaggerSecurity 2 ปีที่แล้ว +1

    السلام عليكم
    ما شاء الله
    هذا أحسن شرح في الموضوع
    جزاك الله خيرا

  • @zubairsafiii
    @zubairsafiii 3 ปีที่แล้ว +3

    love from pakistan Thanks for doing such amazing job. people get's to learn alot.

  • @abidkhan9934
    @abidkhan9934 3 ปีที่แล้ว +3

    Hey rana Khalil good to see u.. please do other topics as soon as possible.. because u have an outstanding ability to train.

  • @t41h45
    @t41h45 3 ปีที่แล้ว +1

    Awesome tutorial ever. First complete SQLi and now CSRF 👍😎

  • @abdelghafarmuhamed1013
    @abdelghafarmuhamed1013 2 วันที่ผ่านมา

    Thank u ur detailed Explaining is unique and awesome

  • @rmzhmd1057
    @rmzhmd1057 ปีที่แล้ว

    Oh, my God, how well you explain this

  • @paulojr1384
    @paulojr1384 ปีที่แล้ว

    Im in XSS by The PortSwigger learning Path. Ansious to cath The next chapter CSRF to whatch The Best Teacher. Tnx👍

  • @electrowizard2658
    @electrowizard2658 2 ปีที่แล้ว

    im from india mam u are a very good teacher i wish i could have u as my cybersecurity mentor

  • @JacobSean-iy3tl
    @JacobSean-iy3tl 4 หลายเดือนก่อน

    you have such a calming voice

  • @bird271828
    @bird271828 3 หลายเดือนก่อน

    Rana, I love your videos and your explanations. They are very informative. Thank you.

  • @alimahmouditavana3719
    @alimahmouditavana3719 3 ปีที่แล้ว +1

    i'm so excited,please upload this video

  • @yevhendidenko3833
    @yevhendidenko3833 ปีที่แล้ว

    God, how wanderful and detailed you can explain! Thaaaanks!!

  • @rishabhsahni4312
    @rishabhsahni4312 3 ปีที่แล้ว +1

    Very well explained , covering each aspect in detail . Highly Appreciated!! Rana 👍

  • @Hefnawiat
    @Hefnawiat 2 ปีที่แล้ว

    Excellent quality, amazing content, and very clear way in illustration, I am amazed, greetings from Egypt

  • @bertrandfossung1216
    @bertrandfossung1216 3 ปีที่แล้ว

    Rana thank you very much. CSRF is my best bug class..

  • @saherzayed2605
    @saherzayed2605 22 วันที่ผ่านมา

    Thanks for the amazing explanation...

  • @w3w3w3
    @w3w3w3 3 ปีที่แล้ว

    best video ever on the subject! you have a great way at explaining things lol. thanks

  • @plum3-q5k
    @plum3-q5k 6 หลายเดือนก่อน

    this video helped me as helll I got all my doubts clear TNX

  • @gameforme6007
    @gameforme6007 2 ปีที่แล้ว

    just finished watching the full video .. really awesome content.. Thanks for that.

  • @javhaasuhochir8126
    @javhaasuhochir8126 2 ปีที่แล้ว

    incredibly clear and easy to understand, thank you

  • @gangsternerd8419
    @gangsternerd8419 ปีที่แล้ว

    Thanks for everything you do and you are highly appreciated, we could appreciate an updated version of this video or maybe just a part that include exploring json request type csrf tricks and tips, including some guideline that could help beginners, I could appreciate especially covering using flash to exploit csrf ❤

  • @fishslider
    @fishslider ปีที่แล้ว

    Best in depth video I found

  • @amolgangurde2790
    @amolgangurde2790 3 ปีที่แล้ว +1

    Awesome video and detail explanation. Thank you 👍

  • @canklc5772
    @canklc5772 หลายเดือนก่อน

    Crystal clear. Thanks

  • @mohamed__sharif
    @mohamed__sharif 2 หลายเดือนก่อน

    This is a great video. Thank you.

  • @sawtintkyaw887
    @sawtintkyaw887 3 ปีที่แล้ว

    Hello Rana Khalil I check your channel every week for new learning video. Thank you again.

  • @acronproject
    @acronproject ปีที่แล้ว

    Thank you Ms.Khalil is very useful for me.

  • @abdallahezat8604
    @abdallahezat8604 ปีที่แล้ว

    That is really awesome session,Thanks alot Rana and great effort.

  • @petergentile8974
    @petergentile8974 3 ปีที่แล้ว

    these series are amazing!, thank you.

  • @HakanGalip
    @HakanGalip 10 หลายเดือนก่อน

    Thanks a lot clear to understand

  • @sto2779
    @sto2779 ปีที่แล้ว

    Excellent explanation on the topic. Thanks.

  • @gameforme6007
    @gameforme6007 2 ปีที่แล้ว

    just complete watching the full video . Really awesome content. Thanks for the content apu(sister)

  • @phinehasantwi9615
    @phinehasantwi9615 3 ปีที่แล้ว

    Thanks so much for given us the lessons of CSRF

  • @masicre9574
    @masicre9574 2 ปีที่แล้ว

    Thank you soo much for this video...I am a fresher to this field...This class was awesome...please upload more videos and labs on attacks...

  • @durzodhon
    @durzodhon 3 ปีที่แล้ว +2

    Great!!

  • @Mersal-tq9lm
    @Mersal-tq9lm 3 ปีที่แล้ว +1

    Really it was great 👍

  • @baybars4392
    @baybars4392 3 ปีที่แล้ว +2

    Hi Rana Khalil, my English knowledge is not very good, but if I ask that your videos are very instructive, can you add Turkish and English subtitle options to your video?

  • @rohitbhanot7809
    @rohitbhanot7809 หลายเดือนก่อน

    Just wondering why we need an and form to trigger the attack. Why cant just make the xhr request directly within the script tag ? It will give the same effect where when victim is tricked to load the page, the POST is automatically fired on load.

  • @kiiwwwiiii
    @kiiwwwiiii 2 หลายเดือนก่อน

    Hi @RanaKhalil101, Your videos and explanation are really good. It made me understand the basics so much thanks a lot for this!! Reallly i mean it.

  • @محمدرضاجعفری-غ2ث
    @محمدرضاجعفری-غ2ث 3 ปีที่แล้ว +1

    Thanks

  • @akahumpty
    @akahumpty 3 ปีที่แล้ว +1

    Great video!

  • @milestips
    @milestips ปีที่แล้ว

    Thanks Maam 🧑🏻‍💻😃

  • @abdelghafarmuhamed1013
    @abdelghafarmuhamed1013 2 วันที่ผ่านมา

    شكرا ليكي كتير

  • @gnomoleproso47
    @gnomoleproso47 ปีที่แล้ว

    best video ever

  • @fabiosalvi9035
    @fabiosalvi9035 ปีที่แล้ว

    Thank you. Your video is really well done :-)

  • @salahalgarhy3334
    @salahalgarhy3334 7 หลายเดือนก่อน

    Why is the subtitles closed on the video? Please look into this matter

  • @nimamehdipor9109
    @nimamehdipor9109 11 หลายเดือนก่อน

    Hi, tanks for awsome video , Can you activate the subtitles of your video, it will really help a lot, thank you

  • @Phuongang-ti6ch
    @Phuongang-ti6ch 6 หลายเดือนก่อน

    Hello, I have a question
    What's the difference between buying a course and not buying it?

  • @ex0day
    @ex0day 5 หลายเดือนก่อน

    Your material is outstanding thanks a lot

  • @rahmanasadur8167
    @rahmanasadur8167 ปีที่แล้ว

    Excellent

  • @laxmantamong2364
    @laxmantamong2364 ปีที่แล้ว

    but how does the attacker know that the link has been clicked and email got changed?

  • @deepcoolclear
    @deepcoolclear วันที่ผ่านมา

    You explain everything clearly and concisely without over complicating the topic. Please make some Udemy courses! Thank you from Canada 🇨🇦

  • @allmusic1281
    @allmusic1281 3 ปีที่แล้ว

    rana I love your videos and the way you explain everything, is it possible that you can activate the subtitles in this video?
    my English is not very good, but with the subtitles I can understand your video perfectly, I hope it is possible and thank you very much for sharing your knowledge, it is of great value.

  • @mdparvejhasan7040
    @mdparvejhasan7040 2 ปีที่แล้ว

    awesome work 👍😀

  • @omarkhalid2966
    @omarkhalid2966 3 ปีที่แล้ว +1

    Waiting . . .

  • @sureshiva4605
    @sureshiva4605 ปีที่แล้ว

    Hey Nicely done

  • @سامرسعيد-ي1ب
    @سامرسعيد-ي1ب 23 วันที่ผ่านมา

    Thanks from iraq❤

  • @m0niruzzaman
    @m0niruzzaman 3 ปีที่แล้ว +1

    Excellent explain ♥️ Thank you!

  • @SecurityTalent
    @SecurityTalent 3 ปีที่แล้ว

    Thank you, sister......

  • @aqibmunshi6184
    @aqibmunshi6184 11 หลายเดือนก่อน

    Great video Rana. A quick question..why doesnt the browser attach the csrf token just as it attaches the cookie when the attacker sends a url of the site with email change parameter?. I mean how does the browser decide when to attach the csrf token and when not? I mean if an attacker sends me a link for email change and I have a cookie and token in the browser, why wont the browser not attach the csrf token at that point in time?

  • @karanjoshi7438
    @karanjoshi7438 3 ปีที่แล้ว

    please make videos on OAuth 2

  • @yazeedsalahat9227
    @yazeedsalahat9227 ปีที่แล้ว

    hi rana could you please enable translation Thanks

  • @落珰
    @落珰 ปีที่แล้ว

    It seems that there are no subtitles and cannot be translated, which is a bit troublesome

  • @ghassenbarkache1676
    @ghassenbarkache1676 ปีที่แล้ว

    I’ve been following you for a while thank you for what you are doing; I watched laltely your interview with David Bombal on his youtube channel; I’m really impressed and I would like to thank you for your advices.
    I have some questions regarding intigriti if you can reply to them I would be grateful

  • @psychology2251
    @psychology2251 2 ปีที่แล้ว

    keeeeeeeep going want wait to finishing all labs with you ^_^

  • @nikhilbk3409
    @nikhilbk3409 2 ปีที่แล้ว

    Second question is Under Inadequate defense, instead of using the referrer header, if Origin header is used against Whitelist allowed origin, will it become another layer of security for CSRF attack OR is Origin header also can be spoofed?

  • @nobackupkiwi
    @nobackupkiwi 3 ปีที่แล้ว +1

    I dont get how sql injections and csrf are related?

    • @RanaKhalil101
      @RanaKhalil101  3 ปีที่แล้ว +1

      They're not.

    • @nobackupkiwi
      @nobackupkiwi 3 ปีที่แล้ว

      @@RanaKhalil101 At min 16:50 you said to chain this two methods... I don't understand what you mean by that, could you please elaborate?

    • @RanaKhalil101
      @RanaKhalil101  3 ปีที่แล้ว +2

      @@nobackupkiwi I was referring to chaining two vulnerabilities together assuming that the application is vulnerable to both. If an authenticated page is vulnerable to SQLi and the application does not use a csrf defense, then you can perform an SQLi attack within your CSRF attack in order to possibly gain code execution on the server. A more common example would be chaining a csrf attack with a command injection

    • @nobackupkiwi
      @nobackupkiwi 3 ปีที่แล้ว +1

      @@RanaKhalil101 Clear as water. Thanks for the explanation. I hope there will be csrf+sqli cases in future labs.

  • @gfernandez2970
    @gfernandez2970 3 ปีที่แล้ว

    I was wondering if it'd possible to add English subtitles, my sister is deaf, and I'm not pretty good at understanding English (we're from Spain), but both of us can read it. We're aware how good your material is, and it'd me amazing for us if that'd be possible. Thanks a lot in advance!

    • @RanaKhalil101
      @RanaKhalil101  3 ปีที่แล้ว +1

      I wish it was under my control! TH-cam automatically generates captions for my videos when I upload them. Unfortunately, for some reason, it didn't upload subtitles for this video :(

  • @readypubggo5650
    @readypubggo5650 ปีที่แล้ว

    Awesome,,,,, ....

  • @techtutorials7026
    @techtutorials7026 3 ปีที่แล้ว

    Nice job

  • @MehediHasan-pv4em
    @MehediHasan-pv4em 3 ปีที่แล้ว

    Please make more videos for us

  • @kalidsherefuddin
    @kalidsherefuddin ปีที่แล้ว

    The greatest

  • @إبنخوارزصلاحالدين
    @إبنخوارزصلاحالدين 3 ปีที่แล้ว

    salam alaykom ..thanks a lot of Sister

  • @the_shafei
    @the_shafei ปีที่แล้ว

    are there ones for XSS please ?

  • @aqsaawan1161
    @aqsaawan1161 17 วันที่ผ่านมา

    plz add the subtitles

  • @abdallahelsaed1434
    @abdallahelsaed1434 3 ปีที่แล้ว

    Why is there no subtital?

  • @LearnTermux
    @LearnTermux 3 ปีที่แล้ว

    why its showing 8 videos are hidden🥲

  • @noah4347
    @noah4347 3 ปีที่แล้ว

    Iam waiting

  • @defyteryt2452
    @defyteryt2452 3 ปีที่แล้ว

    This live or vedio recorded

  • @nikhilbk3409
    @nikhilbk3409 2 ปีที่แล้ว

    hello ma'am, I have doubt when the attacker send the email to victim with malicious link to click. In this case as you told in the Additional defense concept regarding SameSite attribute, since the victim clicked the link in the gmail, so if the SameSite=Strict then should CSRF attack will fail? because the request is initiated from the third part gmail. Is my undestanding is wrong?

  • @tuananh5345
    @tuananh5345 ปีที่แล้ว

    beautiful voice, Indian girl

  • @basitkhan3853
    @basitkhan3853 3 ปีที่แล้ว

    From Pakistan 👍

  • @muhammadhuzaifa8570
    @muhammadhuzaifa8570 2 ปีที่แล้ว

    xss please mam

  • @avalisebrickman9932
    @avalisebrickman9932 15 วันที่ผ่านมา

    Williams Amy White Thomas Lee Patricia

  • @akashchouhan2650
    @akashchouhan2650 2 ปีที่แล้ว

    I love you😅

  • @shreerammallick5434
    @shreerammallick5434 3 ปีที่แล้ว

    ❤️❤️❤️

  • @nomannoman2492
    @nomannoman2492 3 ปีที่แล้ว

    👌

  • @applesbhana9256
    @applesbhana9256 3 ปีที่แล้ว

    I need new videos