Browser-Powered Desync Attacks: A New Frontier in HTTP Request Smuggling

  Рет қаралды 3,854

Black Hat

Black Hat

Жыл бұрын

...In this session, I'll show you how to turn your victim's web browser into a desync delivery platform, shifting the request smuggling frontier by exposing single-server websites and internal networks. You'll learn how to combine cross-domain requests with server flaws to poison browser connection pools, install backdoors, and release desync worms....
By: James Kettle
Full Abstract & Presentation Materials: www.blackhat.c...

Пікірлер
HTTP Desync Attacks: Request Smuggling Reborn
47:36
Black Hat
Рет қаралды 30 М.
大家都拉出了什么#小丑 #shorts
00:35
好人小丑
Рет қаралды 98 МЛН
The Joker wanted to stand at the front, but unexpectedly was beaten up by Officer Rabbit
00:12
Will A Guitar Boat Hold My Weight?
00:20
MrBeast
Рет қаралды 216 МЛН
HTTP/2: The Sequel is Always Worse
35:15
Black Hat
Рет қаралды 6 М.
Phishing 2.0 - Detecting Evilginx, EvilnoVNC, Muraena and Modlishka
46:05
HTTP Request Smuggling - False Positives
16:40
PinkDraconian
Рет қаралды 13 М.
Lab: Exploiting HTTP request smuggling to capture other users' requests
13:05
Cracking Enigma in 2021 - Computerphile
21:20
Computerphile
Рет қаралды 2,5 МЛН
大家都拉出了什么#小丑 #shorts
00:35
好人小丑
Рет қаралды 98 МЛН