2021 OWASP Top Ten: Broken Access Control

  Рет қаралды 69,136

F5 DevCentral

F5 DevCentral

Күн бұрын

Пікірлер: 24
@CameronSpear
@CameronSpear 2 жыл бұрын
This is a really important question: is this guy really good at writing backwards, or did you get a special mirrored shirt made just for these videos?
@devcentral
@devcentral 2 жыл бұрын
Thanks for the comment! This is how we produce these: kzbin.info/www/bejne/i2iokH9qrKiDisU
@CameronSpear
@CameronSpear 2 жыл бұрын
@@devcentral So you do have special shirts. Nice! Thanks for the reply.
@MrAdemiM
@MrAdemiM Жыл бұрын
@@devcentral should've gone with writing backwards man, i'm kinda disappointed now. nonetheless, awesome videos, needed some of those to refresh some security knowledge!
@TannerLaMarche
@TannerLaMarche 4 ай бұрын
Hi, F5 DevCentral team. I have a copyright question. Since the information in this video is covered by the Creative Commons License 3.0, is this video, by nature, available to re-use in educational material my company distributes? I've been trying to find good video content covering OWASP Top 10 (instead of making it in-house) and came across your videos. I would like to know if we can redistribute your KZbin series as part of our product?
@JasonRahm
@JasonRahm 4 ай бұрын
You can use the OWASP videos in your training…we only ask that you give proper attribution to F5/DevCentral so that the viewers will know who made these videos.
@TMLaDesign
@TMLaDesign 4 ай бұрын
Absolutely, we will give attribution and link to the original video to follow the Creative Commons license - thank you!
@mohammedyaseerpasha7909
@mohammedyaseerpasha7909 4 ай бұрын
one of the best explanations so far. Thanks, Man.
@alekivk
@alekivk 15 күн бұрын
Broken Volume Control
@sampalaravikumar1912
@sampalaravikumar1912 8 ай бұрын
Very good❤
@BerniesBastelBude
@BerniesBastelBude 2 жыл бұрын
explained well - thx!
@devcentral
@devcentral 2 жыл бұрын
Thanks for the comment! Glad you enjoyed the video!
@patrickborys3490
@patrickborys3490 2 жыл бұрын
The only thing in my head hearing that is HOW T.F. do you write ? I mean is there somewhere and somehow a mirror that let you write like this ? Or do you simple practice to write like that :P?
@devcentral
@devcentral 2 жыл бұрын
Thanks for the comment! Here's how we produce these: kzbin.info/www/bejne/i2iokH9qrKiDisU
@lukethelabrador8325
@lukethelabrador8325 2 жыл бұрын
how is it different from SQL injection? *new to cyber security*
@devcentral
@devcentral 2 жыл бұрын
Thanks for the comment! Here's the full OWASP Top 10 playlist kzbin.info/www/bejne/q6aaoGmeetiqjLM&ab_channel=F5DevCentral and specifically Injection: kzbin.info/www/bejne/fYTYi4OtqM6fZsk
@qazwacook1983
@qazwacook1983 2 жыл бұрын
SQL is a different thing yet if you would use a SQL injection to try to log in to a app and end up being succefull it would enter the category of broken access control.
@RB-qu1lv
@RB-qu1lv Жыл бұрын
Nice explaination brother.
@devcentral
@devcentral Жыл бұрын
Thanks for watching and we appreciate the comment!
@harshitdagar
@harshitdagar Жыл бұрын
bekar video kuch smj nhi aaya
@ahmedgamal1588
@ahmedgamal1588 2 жыл бұрын
Thanks sir!
@devcentral
@devcentral 2 жыл бұрын
Most welcome!
@Double-NH
@Double-NH 2 жыл бұрын
Can you illustrate a bit about Record Ownership? What does it mean?
@isaacsmooth5134
@isaacsmooth5134 11 ай бұрын
Basically you limit logged in users to access only the records they own.For example you can login to a system and try to change the Id so that you access another user's data. In this case the system should limit the logged in user to only have access to their own data
2021 OWASP Top Ten: Cryptographic Failures
9:16
F5 DevCentral
Рет қаралды 39 М.
Broken Access Control | Complete Guide
39:33
Rana Khalil
Рет қаралды 49 М.
How To Get Married:   #short
00:22
Jin and Hattie
Рет қаралды 25 МЛН
Как мы играем в игры 😂
00:20
МЯТНАЯ ФАНТА
Рет қаралды 3,3 МЛН
🍉😋 #shorts
00:24
Денис Кукояка
Рет қаралды 3,6 МЛН
2021 OWASP Top Ten: Injection
11:48
F5 DevCentral
Рет қаралды 30 М.
OWASP Top 10 in 10 Min! (Kinda)
18:44
NahamSec
Рет қаралды 28 М.
2017 OWASP Top 10: Broken Access Control
9:58
F5 DevCentral
Рет қаралды 84 М.
OWASP Top 10 Web Application Security Risks
14:58
Telusko
Рет қаралды 68 М.
2017 OWASP Top Ten: Insufficient Logging and Monitoring
14:04
F5 DevCentral
Рет қаралды 57 М.
Hacking Websites | Broken Access Control
12:42
Ryan John
Рет қаралды 10 М.
2021 OWASP Top Ten: Security Misconfiguration
9:06
F5 DevCentral
Рет қаралды 21 М.
2017 OWASP Top 10: Broken Authentication
10:07
F5 DevCentral
Рет қаралды 133 М.
Bugcrowd University - Broken Access Control Testing
22:11
Bugcrowd
Рет қаралды 52 М.
iPhone Standby mode dock, designed with @overwerk
0:27
Scott Yu-Jan
Рет қаралды 6 МЛН
Google Pixel 8 Pro на 128 gb! Илии.... #shorts #shortvideo
0:20
UNIT | ЮНИТ | IPHONE 15
Рет қаралды 1,6 МЛН
Breaking Leptop in Every Possible Way! 💻💔" #shorts
0:52
Light Movies
Рет қаралды 1,7 МЛН
Hardware tools repair tool high performance tool
0:16
Hardware tools
Рет қаралды 3,3 МЛН
Выпрыгивает ли аккумулятор в iPhone 16?
0:43
ÉЖИ АКСЁНОВ
Рет қаралды 3,3 МЛН