Cross-Site Request Forgery (CSRF) | Complete Guide

  Рет қаралды 94,766

Rana Khalil

Rana Khalil

Күн бұрын

Пікірлер: 137
@RanaKhalil101
@RanaKhalil101 3 жыл бұрын
Interested in supporting me and gaining early access to the Web Security Academy videos when they're recorded? Consider buying my course: academy.ranakhalil.com/p/web-security-academy-video-series! ✨ ✨
@MP-eq8fx
@MP-eq8fx 3 жыл бұрын
Cant praise enough. May be its my shortcoming, but many paid courses couldnt explain me concepts which your videos did in a very simple way. I am learning now, and if I ever get a bounty, first thing will be to support you.
@RanaKhalil101
@RanaKhalil101 3 жыл бұрын
​@@MP-eq8fx No need to purchase my course. Glad you're liking the series!
@MP-eq8fx
@MP-eq8fx 3 жыл бұрын
@@RanaKhalil101 request you to do one video on how to use Burp Suite.
@macbook6507
@macbook6507 3 жыл бұрын
Thanks for the lecture, teach us about CSS full course
@saneyalam7434
@saneyalam7434 2 жыл бұрын
Bought the course to support you. Hoping for more content soon
@robot67799
@robot67799 3 жыл бұрын
Your teaching style is the best. Really difficult to find teachers like you 😭. I'm having difficulties in XSS. Hope you will make videos on that too ❤️❤️
@govind22703
@govind22703 3 жыл бұрын
For some reason, I really like listening u explain stuff. This reminds me of the science tv shows I used to watched as a kid :)
@salimzavedkarim230
@salimzavedkarim230 2 жыл бұрын
This is gotta be the best video on the Internet. I'm a fan now.
@devinosborne3396
@devinosborne3396 Жыл бұрын
7:55 and this is the best explanation i've heard yet. Well done. Very clear
@thesecuritypoint
@thesecuritypoint 3 жыл бұрын
Ohh mam, after so long time. Waiting the new topic after being master in sql😁
@deepcoolclear
@deepcoolclear 9 күн бұрын
You explain everything clearly and concisely without over complicating the topic. Please make some Udemy courses! Thank you from Canada 🇨🇦
@xa3da4
@xa3da4 2 жыл бұрын
Awesome Explanation 🙌💥✌✌Thanks ma'am ! (Finally Landed on the BEST CSRF EXPLANATION TUTORIAL on KZbin) This channel Deserves Millions of Subscribers ...after somedays this playlists will also hit millions.🔥
@rajanrawal6396
@rajanrawal6396 2 жыл бұрын
i don't even know how to put things into words the way how you explain, it's an amazing mam..we need such playlist more in the future..
@saneyalam7434
@saneyalam7434 2 жыл бұрын
Great explanation. All my confusion related to CSRF are gone now... Thank you so much for creating such content.
@jub0bs
@jub0bs 3 жыл бұрын
44:45 "Of course, you need to use [SameSite] in addition to CSRF tokens and not as a defence on its own." This cannot be repeated enough 👏👏👏
@abidkhan9934
@abidkhan9934 3 жыл бұрын
Hey rana Khalil good to see u.. please do other topics as soon as possible.. because u have an outstanding ability to train.
@t41h45
@t41h45 3 жыл бұрын
Awesome tutorial ever. First complete SQLi and now CSRF 👍😎
@swamimzaman7058
@swamimzaman7058 2 жыл бұрын
I like the way you explain the topics very minutely you explain it’s very easy to understand .Hoping you to upload all the labs of portswigger soon.
@DaggerSecurity
@DaggerSecurity 2 жыл бұрын
السلام عليكم ما شاء الله هذا أحسن شرح في الموضوع جزاك الله خيرا
@Mohd-0_0-Taiyyab
@Mohd-0_0-Taiyyab 2 жыл бұрын
This video needs 100 million views
@amaama4140
@amaama4140 Ай бұрын
Wow, this was AWESOME. Many thanks for this great learning material.
@zubairsafiii
@zubairsafiii 3 жыл бұрын
love from pakistan Thanks for doing such amazing job. people get's to learn alot.
@rmzhmd1057
@rmzhmd1057 Жыл бұрын
Oh, my God, how well you explain this
@alimahmouditavana3719
@alimahmouditavana3719 3 жыл бұрын
i'm so excited,please upload this video
@yevhendidenko3833
@yevhendidenko3833 Жыл бұрын
God, how wanderful and detailed you can explain! Thaaaanks!!
@rishabhsahni4312
@rishabhsahni4312 3 жыл бұрын
Very well explained , covering each aspect in detail . Highly Appreciated!! Rana 👍
@bird271828
@bird271828 3 ай бұрын
Rana, I love your videos and your explanations. They are very informative. Thank you.
@gangsternerd8419
@gangsternerd8419 Жыл бұрын
Thanks for everything you do and you are highly appreciated, we could appreciate an updated version of this video or maybe just a part that include exploring json request type csrf tricks and tips, including some guideline that could help beginners, I could appreciate especially covering using flash to exploit csrf ❤
@bertrandfossung1216
@bertrandfossung1216 3 жыл бұрын
Rana thank you very much. CSRF is my best bug class..
@javhaasuhochir8126
@javhaasuhochir8126 2 жыл бұрын
incredibly clear and easy to understand, thank you
@Hefnawiat
@Hefnawiat 2 жыл бұрын
Excellent quality, amazing content, and very clear way in illustration, I am amazed, greetings from Egypt
@JacobSean-iy3tl
@JacobSean-iy3tl 4 ай бұрын
you have such a calming voice
@abdelghafarmuhamed1013
@abdelghafarmuhamed1013 10 күн бұрын
Thank u ur detailed Explaining is unique and awesome
@gameforme6007
@gameforme6007 2 жыл бұрын
just finished watching the full video .. really awesome content.. Thanks for that.
@plum3-q5k
@plum3-q5k 6 ай бұрын
this video helped me as helll I got all my doubts clear TNX
@amolgangurde2790
@amolgangurde2790 3 жыл бұрын
Awesome video and detail explanation. Thank you 👍
@w3w3w3
@w3w3w3 3 жыл бұрын
best video ever on the subject! you have a great way at explaining things lol. thanks
@electrowizard2658
@electrowizard2658 2 жыл бұрын
im from india mam u are a very good teacher i wish i could have u as my cybersecurity mentor
@sawtintkyaw887
@sawtintkyaw887 3 жыл бұрын
Hello Rana Khalil I check your channel every week for new learning video. Thank you again.
@fishslider
@fishslider Жыл бұрын
Best in depth video I found
@paulojr1384
@paulojr1384 Жыл бұрын
Im in XSS by The PortSwigger learning Path. Ansious to cath The next chapter CSRF to whatch The Best Teacher. Tnx👍
@abdallahezat8604
@abdallahezat8604 Жыл бұрын
That is really awesome session,Thanks alot Rana and great effort.
@saherzayed2605
@saherzayed2605 Ай бұрын
Thanks for the amazing explanation...
@petergentile8974
@petergentile8974 3 жыл бұрын
these series are amazing!, thank you.
@canklc5772
@canklc5772 Ай бұрын
Crystal clear. Thanks
@phinehasantwi9615
@phinehasantwi9615 3 жыл бұрын
Thanks so much for given us the lessons of CSRF
@sto2779
@sto2779 Жыл бұрын
Excellent explanation on the topic. Thanks.
@mohamed__sharif
@mohamed__sharif 2 ай бұрын
This is a great video. Thank you.
@acronproject
@acronproject Жыл бұрын
Thank you Ms.Khalil is very useful for me.
@masicre9574
@masicre9574 2 жыл бұрын
Thank you soo much for this video...I am a fresher to this field...This class was awesome...please upload more videos and labs on attacks...
@gameforme6007
@gameforme6007 2 жыл бұрын
just complete watching the full video . Really awesome content. Thanks for the content apu(sister)
@HakanGalip
@HakanGalip 10 ай бұрын
Thanks a lot clear to understand
@M0X0101
@M0X0101 3 жыл бұрын
waiting from Egypt
@baybars4392
@baybars4392 3 жыл бұрын
Hi Rana Khalil, my English knowledge is not very good, but if I ask that your videos are very instructive, can you add Turkish and English subtitle options to your video?
@baybars4392
@baybars4392 3 жыл бұрын
???
@durzodhon
@durzodhon 3 жыл бұрын
Great!!
@Mersal-tq9lm
@Mersal-tq9lm 3 жыл бұрын
Really it was great 👍
@محمدرضاجعفری-غ2ث
@محمدرضاجعفری-غ2ث 3 жыл бұрын
Thanks
@akahumpty
@akahumpty 3 жыл бұрын
Great video!
@milestips
@milestips Жыл бұрын
Thanks Maam 🧑🏻‍💻😃
@gnomoleproso47
@gnomoleproso47 Жыл бұрын
best video ever
@fabiosalvi9035
@fabiosalvi9035 Жыл бұрын
Thank you. Your video is really well done :-)
@saikiran-ez6ud
@saikiran-ez6ud 3 жыл бұрын
I great one I ever thanks 🥂
@omarkhalid2966
@omarkhalid2966 3 жыл бұрын
Waiting . . .
@allmusic1281
@allmusic1281 3 жыл бұрын
rana I love your videos and the way you explain everything, is it possible that you can activate the subtitles in this video? my English is not very good, but with the subtitles I can understand your video perfectly, I hope it is possible and thank you very much for sharing your knowledge, it is of great value.
@saminbinhumayun858
@saminbinhumayun858 11 ай бұрын
Please make videos on xss thank you❤
@psychology2251
@psychology2251 2 жыл бұрын
keeeeeeeep going want wait to finishing all labs with you ^_^
@ex0day
@ex0day 5 ай бұрын
Your material is outstanding thanks a lot
@Phuongang-ti6ch
@Phuongang-ti6ch 6 ай бұрын
Hello, I have a question What's the difference between buying a course and not buying it?
@rahmanasadur8167
@rahmanasadur8167 Жыл бұрын
Excellent
@nimamehdipor9109
@nimamehdipor9109 Жыл бұрын
Hi, tanks for awsome video , Can you activate the subtitles of your video, it will really help a lot, thank you
@rohitbhanot7809
@rohitbhanot7809 Ай бұрын
Just wondering why we need an and form to trigger the attack. Why cant just make the xhr request directly within the script tag ? It will give the same effect where when victim is tricked to load the page, the POST is automatically fired on load.
@abdelghafarmuhamed1013
@abdelghafarmuhamed1013 10 күн бұрын
شكرا ليكي كتير
@mdparvejhasan7040
@mdparvejhasan7040 2 жыл бұрын
awesome work 👍😀
@ghassenbarkache1676
@ghassenbarkache1676 Жыл бұрын
I’ve been following you for a while thank you for what you are doing; I watched laltely your interview with David Bombal on his youtube channel; I’m really impressed and I would like to thank you for your advices. I have some questions regarding intigriti if you can reply to them I would be grateful
@sureshiva4605
@sureshiva4605 Жыл бұрын
Hey Nicely done
@SecurityTalent
@SecurityTalent 3 жыл бұрын
Thank you, sister......
@kiiwwwiiii
@kiiwwwiiii 3 ай бұрын
Hi @RanaKhalil101, Your videos and explanation are really good. It made me understand the basics so much thanks a lot for this!! Reallly i mean it.
@salahalgarhy3334
@salahalgarhy3334 7 ай бұрын
Why is the subtitles closed on the video? Please look into this matter
@سامرسعيد-ي1ب
@سامرسعيد-ي1ب Ай бұрын
Thanks from iraq❤
@mohmedahmed6515
@mohmedahmed6515 2 жыл бұрын
thank you rana
@gfernandez2970
@gfernandez2970 3 жыл бұрын
I was wondering if it'd possible to add English subtitles, my sister is deaf, and I'm not pretty good at understanding English (we're from Spain), but both of us can read it. We're aware how good your material is, and it'd me amazing for us if that'd be possible. Thanks a lot in advance!
@RanaKhalil101
@RanaKhalil101 3 жыл бұрын
I wish it was under my control! KZbin automatically generates captions for my videos when I upload them. Unfortunately, for some reason, it didn't upload subtitles for this video :(
@aqibmunshi6184
@aqibmunshi6184 11 ай бұрын
Great video Rana. A quick question..why doesnt the browser attach the csrf token just as it attaches the cookie when the attacker sends a url of the site with email change parameter?. I mean how does the browser decide when to attach the csrf token and when not? I mean if an attacker sends me a link for email change and I have a cookie and token in the browser, why wont the browser not attach the csrf token at that point in time?
@karanjoshi7438
@karanjoshi7438 3 жыл бұрын
please make videos on OAuth 2
@forceboxed
@forceboxed Жыл бұрын
For stateless applications, shouldn't a single CSRF token (passed as hidden input field) be enough? Why do we need double submit defence?
@m0niruzzaman
@m0niruzzaman 3 жыл бұрын
Excellent explain ♥️ Thank you!
@motivationvideo6017
@motivationvideo6017 3 жыл бұрын
great thanks very much
@落珰
@落珰 Жыл бұрын
It seems that there are no subtitles and cannot be translated, which is a bit troublesome
@nikhilbk3409
@nikhilbk3409 2 жыл бұрын
Second question is Under Inadequate defense, instead of using the referrer header, if Origin header is used against Whitelist allowed origin, will it become another layer of security for CSRF attack OR is Origin header also can be spoofed?
@techtutorials7026
@techtutorials7026 3 жыл бұрын
Nice job
@yazeedsalahat9227
@yazeedsalahat9227 Жыл бұрын
hi rana could you please enable translation Thanks
@readypubggo5650
@readypubggo5650 Жыл бұрын
Awesome,,,,, ....
@laxmantamong2364
@laxmantamong2364 Жыл бұрын
but how does the attacker know that the link has been clicked and email got changed?
@إبنخوارزصلاحالدين
@إبنخوارزصلاحالدين 3 жыл бұрын
salam alaykom ..thanks a lot of Sister
@MehediHasan-pv4em
@MehediHasan-pv4em 3 жыл бұрын
Please make more videos for us
@إبنخوارزصلاحالدين
@إبنخوارزصلاحالدين 3 жыл бұрын
i have a question Sister ....i master php and i can also do scripts in python...but as i see in youtube..most youtubers dont encourage php languages!!! i am confused really if i continue in php or i leave it and try to master python..what is your advice Sister and thanks a lot of
@Hussain-we6tk
@Hussain-we6tk Жыл бұрын
Hi, I have a doubt as why Post Method will not include cookies?
@nobackupkiwi
@nobackupkiwi 3 жыл бұрын
I dont get how sql injections and csrf are related?
@RanaKhalil101
@RanaKhalil101 3 жыл бұрын
They're not.
@nobackupkiwi
@nobackupkiwi 3 жыл бұрын
@@RanaKhalil101 At min 16:50 you said to chain this two methods... I don't understand what you mean by that, could you please elaborate?
@RanaKhalil101
@RanaKhalil101 3 жыл бұрын
@@nobackupkiwi I was referring to chaining two vulnerabilities together assuming that the application is vulnerable to both. If an authenticated page is vulnerable to SQLi and the application does not use a csrf defense, then you can perform an SQLi attack within your CSRF attack in order to possibly gain code execution on the server. A more common example would be chaining a csrf attack with a command injection
@nobackupkiwi
@nobackupkiwi 3 жыл бұрын
@@RanaKhalil101 Clear as water. Thanks for the explanation. I hope there will be csrf+sqli cases in future labs.
@kalidsherefuddin
@kalidsherefuddin Жыл бұрын
The greatest
@gurvirsingh4190
@gurvirsingh4190 3 жыл бұрын
Great ❤️❤️
@uionei9083
@uionei9083 2 жыл бұрын
please turn on subtitles,
@the_shafei
@the_shafei Жыл бұрын
are there ones for XSS please ?
@nikhilbk3409
@nikhilbk3409 2 жыл бұрын
hello ma'am, I have doubt when the attacker send the email to victim with malicious link to click. In this case as you told in the Additional defense concept regarding SameSite attribute, since the victim clicked the link in the gmail, so if the SameSite=Strict then should CSRF attack will fail? because the request is initiated from the third part gmail. Is my undestanding is wrong?
@noah4347
@noah4347 3 жыл бұрын
Iam waiting
@aqsaawan1161
@aqsaawan1161 25 күн бұрын
plz add the subtitles
CSRF - Lab #1 CSRF vulnerability with no defenses | Long Version
23:31
Server-Side Request Forgery (SSRF) | Complete Guide
47:04
Rana Khalil
Рет қаралды 68 М.
哈莉奎因怎么变骷髅了#小丑 #shorts
00:19
好人小丑
Рет қаралды 56 МЛН
Kluster Duo #настольныеигры #boardgames #игры #games #настолки #настольные_игры
00:47
She's very CREATIVE💡💦 #camping #survival #bushcraft #outdoors #lifehack
00:26
Cross-Origin Resource Sharing (CORS) | Complete Guide
52:17
Rana Khalil
Рет қаралды 71 М.
Cross Site Request Forgery - Computerphile
9:20
Computerphile
Рет қаралды 765 М.
Cross-Site Request Forgery (CSRF) Explained
14:11
PwnFunction
Рет қаралды 452 М.
CSRF - Lab #1 CSRF vulnerability with no defenses | Short Version
11:41
Difference between cookies, session and tokens
11:53
Valentin Despa
Рет қаралды 635 М.
Cross-Site Scripting (XSS) Explained
11:27
PwnFunction
Рет қаралды 446 М.
SQL Injection | Complete Guide
1:11:53
Rana Khalil
Рет қаралды 248 М.
Cross-Site Request Forgery (CSRF) Explained
11:59
NahamSec
Рет қаралды 22 М.
哈莉奎因怎么变骷髅了#小丑 #shorts
00:19
好人小丑
Рет қаралды 56 МЛН