Find and Exploit Server-Side Request Forgery (SSRF)

แชร์
ฝัง

ความคิดเห็น • 26

  • @TheIvalen
    @TheIvalen ปีที่แล้ว +16

    Well scripted and executed. I am liking these ‘byte’ sized tutorials and concept explanations. Very focused and worthwhile.

  • @weidup
    @weidup ปีที่แล้ว +2

    This is amazingly done, what a great explanation in just 9 minutes. Awesome job guys, keep up the great work!

  • @steve0ro
    @steve0ro ปีที่แล้ว +2

    Absolutely love the content. I've had issues understanding SSRI. Just wasn't make much sense. Until now. Please release more of this content!! 110% support

  • @nblinthemix
    @nblinthemix ปีที่แล้ว +3

    What a nice video! Keep up the good work!

  • @Z0nd4
    @Z0nd4 ปีที่แล้ว

    External Service Interaction y Blind SSRF, real stuff. I found those on a pentest recently. DDDifficult to get evidence for impact. Thanks for the video!

  • @kartiksharma6821
    @kartiksharma6821 ปีที่แล้ว +2

    This type of series is good. Keep it up.. 👍👍👍

  • @sinisivasankaran2527
    @sinisivasankaran2527 ปีที่แล้ว

    Extremely informative, detailed and to the point. Many thanks for this video.

  • @goktugserez3116
    @goktugserez3116 ปีที่แล้ว +2

    Awesome video. Thanks liveoverflow!

  • @vanessateixeira4460
    @vanessateixeira4460 ปีที่แล้ว +2

    Awesome class :D

  • @j4ck_d4niels
    @j4ck_d4niels ปีที่แล้ว +1

    Awesome class

  • @indianfromsouth7756
    @indianfromsouth7756 ปีที่แล้ว +8

    Came in here to see Heath but got a very good video none the less 😊 🤠 Good content and explanation sir 🙂 a humble request to make a video on new tools like nuclei, rustscan, feroxbuster and so on 🙏 Basically tools made off Rust or Go rather than python 👍

    • @JoeHellethemayor
      @JoeHellethemayor ปีที่แล้ว +2

      Eww, Rust. 🤣

    • @indianfromsouth7756
      @indianfromsouth7756 ปีที่แล้ว +3

      @@JoeHellethemayor I am blaming TCM for doing this to me through the practical web application security course by Micheal Taggart and his streams as well 😂😂😂

    • @dadquestionmark
      @dadquestionmark ปีที่แล้ว

      He’s explaining a concept and a common web application vulnerability, which is way more valuable than just showing off a specific tool. If you understand a concept, then the tooling becomes secondary (as it should).

  • @sebastiaanrothman7667
    @sebastiaanrothman7667 ปีที่แล้ว +3

    Please for the love of all things good, create a full course at this level. I've been looking for something that actually explains these things at this level as opposed to just running through a demo, making things happen and not actually explaining what's happening.

  • @bloatless
    @bloatless 28 วันที่ผ่านมา

    amazing🎉

  • @AnthonyMcqueen1987
    @AnthonyMcqueen1987 3 หลายเดือนก่อน +1

    You should do i video on the SSRF tool called SSRFMap

  • @haxguy0
    @haxguy0 ปีที่แล้ว

    Neat thanks!

  • @mrnightout
    @mrnightout ปีที่แล้ว

    Useful thanks

  • @camgrimsec
    @camgrimsec ปีที่แล้ว

    mashallah

  • @googleadmin4749
    @googleadmin4749 5 หลายเดือนก่อน

    In one of the videos, I watched a browser extension to change the proxy, as a result, now on Linux I can't bring these proxies back in the update program after deleting the extension, can you remind me which extension the author uses?

  • @physicsyeah1596
    @physicsyeah1596 ปีที่แล้ว

    HOW TO MAKE Phishing SIT CAN YOU make right video on it please

  • @abhipandit4845
    @abhipandit4845 ปีที่แล้ว

    Sir, when do I want to download this video, please tell me how?

  • @massylii
    @massylii ปีที่แล้ว

    ❤️👌❤️

  • @physicsyeah1596
    @physicsyeah1596 ปีที่แล้ว

    HI sir