HTTP Request Smuggling All-in-One

แชร์
ฝัง
  • เผยแพร่เมื่อ 30 ก.ย. 2024
  • In this video, Busra Demir will explore how to exploit HTTP Request Smuggling by using different scenarios such as basic CL.TE and TE.CL vulnerabilities. She will look at confirming via different responses, obfuscating TE headers, bypassing front-end security controls, delivering reflected XSS, automating, and more.

ความคิดเห็น • 23

  • @satyajitdas435
    @satyajitdas435 4 ปีที่แล้ว +3

    good demo and well explained ! pls make more such vdos on other security web issues !!

  • @osamaabid1961
    @osamaabid1961 3 ปีที่แล้ว +1

    How to know if the website is using Content-Length or Transfer-Encoding on front-end server? I'm trying to learn about HTTP Request Smuggling, Please clear my confusion.

    • @michaelcohen5329
      @michaelcohen5329 3 ปีที่แล้ว

      contact me on telegram @@Masrawy69

    • @omarataallah9451
      @omarataallah9451 2 ปีที่แล้ว

      @@michaelcohen5329 are you still available on telegram ?

  • @vonniehudson
    @vonniehudson 3 ปีที่แล้ว +4

    Why did this work even though the Content-Length header was misspelled @02:04?

    • @mcgyver5
      @mcgyver5 2 ปีที่แล้ว

      I was wondering that too. The content-Length is automatically corrected in the second request. I tested this myself and the same thing happened.

    • @mcgyver5
      @mcgyver5 2 ปีที่แล้ว

      Burp has an option to update content length. IF that is checked, then the correctly spelled header will be re-inserted.

  • @nectius123
    @nectius123 4 ปีที่แล้ว +1

    Oh my... nice material! Please keep em posting :) Learning a lot of practical things, thanks Busra!
    One question tho, what does exactly /r/n do that /n can't and why you keep saying that even though you just do 2 line breaks?

  • @haireeizzam6349
    @haireeizzam6349 ปีที่แล้ว

    I don't quite understand why is the second request is 5d and why is the second Content-Length being 15? Is the CL an arbitrary value?

  • @xoro163
    @xoro163 2 ปีที่แล้ว

    you said we need to add to emtpy line after 0. then why didnt you add two empty line after 0 on14:23

  • @NoOne-rl8cy
    @NoOne-rl8cy 2 ปีที่แล้ว

    I'm not getting any response for smuggled request at all. I only get error 404 when I type something wrong on purpose.

  • @demiscuzz6427
    @demiscuzz6427 4 ปีที่แล้ว

    Can you recommend some further reading on this topic.. I don't understand what is going on... I am trying to get started in the cyber industry. Thanks

  • @sujit2609
    @sujit2609 3 ปีที่แล้ว

    What software are u using to intercept calls

  • @rev7841
    @rev7841 3 ปีที่แล้ว

    How did you get content length 15 at 5:59? Doesn't compute even if you add the trailing 4 bytes at the end

    • @omarataallah9451
      @omarataallah9451 2 ปีที่แล้ว

      it's 10 bytes , but it will not affect if you put a bigger number like 15, but if you tried any smaller number than 10 , it will not work

    • @BukkitManiaDE
      @BukkitManiaDE ปีที่แล้ว

      @@omarataallah9451 hello, but why it have to be minimum 11... its 10 bytes big, so 10 should be enough, but it isnt working with 10. Can u explain, why it have to be 11, so one more byte as should be? Thanks in advance

  • @iyadalkhatib7794
    @iyadalkhatib7794 3 ปีที่แล้ว

    Just waste of time

  • @domaincontroller
    @domaincontroller 3 ปีที่แล้ว

    -1

  • @ЛеонидСергеевич-я5х
    @ЛеонидСергеевич-я5х 3 ปีที่แล้ว +1

    Beautiful lady. These eyes are like space. And the voice calls to fly into it.