Cross-Site Request Forgery (CSRF) Explained

  Рет қаралды 430,321

PwnFunction

PwnFunction

Күн бұрын

#WebSecurity #CSRF
A video explaining CSRF and some different types of attacks.
🔗 CSRF to RCE : github.com/zadam/trilium/issu...
SPONSORED BY INTIGRITI - intigriti.com
Sorry for the late upload, was busy with other stuff.
🎵 Track: Warriyo - Mortals (feat. Laura Brehm)
NCS link: • Warriyo - Mortals (fea...

Пікірлер: 258
@hydr0nium_
@hydr0nium_ 5 жыл бұрын
Seriously cant say it enough. I freaking love your videos
@kvenk001
@kvenk001 2 жыл бұрын
I second that notion
@forceboxed
@forceboxed Жыл бұрын
@4:53 one of the important things to mention here is that the csrf token is good only as long as it is mapped to the user's session ID in the backend. Otherwise, the attacker might simply obtain a valid CSRF token by visiting the main website themself and inject it into the malicious requests. Tying the token to the user's session and validating that on the backend for each request is very important.
@justforyoutube1319
@justforyoutube1319 5 жыл бұрын
i came from LiveOverflow channel , i so glad to be here ! your channel is interesting , love it . keep up the good work
@Mei-rs7ys
@Mei-rs7ys 3 жыл бұрын
"Cat-Site Request Forgery"
@dragonballZbigBang
@dragonballZbigBang 5 жыл бұрын
There's tens of thousands of videos on Csrf but you easily beat all of them. Yet the number of views you got aren't nearly as close as theirs. Niche youtubers like you are ahead of the time. I hope people like you are revered in coming 5 years
@PwnFunction
@PwnFunction 5 жыл бұрын
Yeah, late in the game, but it's totally fine, I'm just trying to give somethin back to the community.
@OviDB
@OviDB 2 жыл бұрын
Look at it now ;)
@gerolori
@gerolori 9 ай бұрын
Damn, dude really planted the seed and let it grow
@jammincoder
@jammincoder 2 жыл бұрын
Man, I tried researching how CSRF attacks worked last year and I never got a solid grasp of it. This video changed that. As a cybersecurity enthusiast and web developer, this is super helpful!
@yasirhussain1875
@yasirhussain1875 2 жыл бұрын
No words to describe how much informational these videos are. Thank you.
@mitchelline
@mitchelline 5 жыл бұрын
Incredibly amazing video as always. Very great explanation, and I love your color choices and how you draw/write everything
@nullpwn
@nullpwn 3 жыл бұрын
Wow , I love the graphical explanatory video, really easy to follow and understand in concordance with explication
@miguelnunez1435
@miguelnunez1435 5 жыл бұрын
Just came by from watching LiveOverflow's video. I subbed and put on the bell notification on. This channel looks so cool
@berakoc8556
@berakoc8556 2 жыл бұрын
You put lots of effort into your videos. Transitions are amazing. Wonderful production.
@farzadsole3784
@farzadsole3784 3 жыл бұрын
Amazing content as always, big fan of your videos and tutorials, thank you so much ;D
@aayushkubitkar4827
@aayushkubitkar4827 4 жыл бұрын
Came from Stök's channel. Absolutely loving it now! Subscribed and belled👏
@sleepydev4700
@sleepydev4700 2 жыл бұрын
the music and naration in the intro made me feel like I'm discovering a mistery in another new world, lol. great video
@sathvikmalgikar2842
@sathvikmalgikar2842 Жыл бұрын
we need more of these. literally a free service to everyone genuinely interested
@a.yashwanth
@a.yashwanth 4 жыл бұрын
I watched around 15 videos regarding csrf and you are the only one who explained it clearly. Also not everyone stressed on "the browser automatically sends the cookies".
@shreyanshdesai3152
@shreyanshdesai3152 4 жыл бұрын
truuu
@kornelijekovac9793
@kornelijekovac9793 3 жыл бұрын
I still don't understand it. What does it mean? What cookies? All the cookies from all the tabs opened in the browser are sent with all POST requests that are being made on whichever tab?
@bsmldy8681
@bsmldy8681 3 жыл бұрын
@@kornelijekovac9793 All the cookies from one website will be sent to the server of that website on each request (with website I mean domain, not origin). The most important cookie is the one with the session id (SID), which identifies the user. More about this can be found if you search for "session management".
@kornelijekovac9793
@kornelijekovac9793 3 жыл бұрын
@@bsmldy8681 But how can cookies from two different tabs intermingle?
@bsmldy8681
@bsmldy8681 3 жыл бұрын
not sure what you mean by that
@nivelis91
@nivelis91 5 жыл бұрын
You definitely deserve more subs ;)
@CYB3Rsynth
@CYB3Rsynth Жыл бұрын
Third video of yours that came up, and perfectly described the concept. Subscribed
@subhashsarangi
@subhashsarangi 5 жыл бұрын
You are just awesome man. Why doesn't KZbin show such search results at the top. I couldn't find you when I needed but now I am happy. Thanks bro..
@rajeshkishore7119
@rajeshkishore7119 4 жыл бұрын
This is very well explained, appreciated
@ph0sgene967
@ph0sgene967 3 ай бұрын
As someone who pioneered csrf in 2007 this is a great video
@zb2747
@zb2747 2 жыл бұрын
Great video, to the point and thoroughly explained the main concept.
@joshuz101
@joshuz101 Жыл бұрын
I often find it hard to focus on educational videos like this, but somehow your videos have all of my attention. Not sure what voodoo you're using but it's working!
@JoshuaKisb
@JoshuaKisb 4 жыл бұрын
was curious if tokens really work since you could just make a GET and read the token then post. glad you answered that question very quickly. awesome video. i will subscribe
@rasikagayangunarathna
@rasikagayangunarathna 3 жыл бұрын
I genuinely don't understand why you stop creating videos. Your style is so cool.
@dogcat6221
@dogcat6221 3 жыл бұрын
He's back!
@itsfarseen
@itsfarseen 3 жыл бұрын
Love the style of explanation!
@danialabsolute688
@danialabsolute688 2 жыл бұрын
I really enjoyed your theme of explanation and the background music. sounded adventurous
@theawless
@theawless 2 жыл бұрын
Great content. I can't believe this is free! PS: I love your colour scheme
@krantisatyam
@krantisatyam 2 жыл бұрын
This is one of the best channel I have encountered 😍
@MrVinaybhandari
@MrVinaybhandari 4 жыл бұрын
Videos are so interesting and clear with basic to advance. Keep going 😀
@mosesegboh
@mosesegboh 3 жыл бұрын
you concept and style of teaching is lovely!..keep it up
@zTech300
@zTech300 5 жыл бұрын
Great explanation bro, Keep up the good work. Wish ya da best.
@eshaan7_
@eshaan7_ 5 жыл бұрын
Thankyou for your videos. I would very much like to see a video on Insecure CORS and ways to escalate it :)
@yuvalozeri3142
@yuvalozeri3142 5 жыл бұрын
Amazing video, so clear! thank you
@kid_kulafu_1727
@kid_kulafu_1727 3 жыл бұрын
Bruh you need to create more content like this. Also you give example are to fast but over all your the best. 11/10.
@fairchild9able
@fairchild9able 2 жыл бұрын
Thanks for making this. Really nice!
@yashdeephinge
@yashdeephinge Жыл бұрын
Great Video and your drawing is amazing bro that google logo and the adobe logo was so perfect.
@venkaraj
@venkaraj Жыл бұрын
Crystal clear explanation. Thanks a ton
@nickdaone
@nickdaone Жыл бұрын
You need more likes. Your work is needed for every developer.
@soufianeabbad887
@soufianeabbad887 5 жыл бұрын
Awesome video. I hope that you explain some bugs like vulnerable flash files, JSONP and email spoofing
@stanpeng5931
@stanpeng5931 2 жыл бұрын
Such a good video. I love the voice as well: cute and reliable
@dougthefiddler
@dougthefiddler 2 жыл бұрын
Very clear explanation. Thanks!
@aminvogue
@aminvogue 3 жыл бұрын
Wunderbar...................U r one awsme teacher. Hats off to the effort you put in, for us mere novices.
@behnkenj
@behnkenj 3 жыл бұрын
Well done sir, keep them coming! :)
@MinusFourmn
@MinusFourmn 2 жыл бұрын
As I understand it, fetch and XHR require `useCredentials` to send the cookies along with the request which needs to be explicitly stated on the CORS header Access-Control-Allow-Credentials. Otherwise cookies are not being sent and the CSRF fails.
@jenniferwood4916
@jenniferwood4916 5 жыл бұрын
Love your videos! Please make more :3
@susovangarai6731
@susovangarai6731 4 жыл бұрын
your channel is a gold mine !!
@kds-2049
@kds-2049 3 жыл бұрын
Explained well, props to you
@ekaterinazakharenkova5826
@ekaterinazakharenkova5826 11 ай бұрын
Best explanation I've ever heard!
@darklord1750
@darklord1750 Жыл бұрын
the best channel, thanks brother for the knowledge
@MohaDou
@MohaDou 4 жыл бұрын
That's crazy explanation, Thanks a lot
@princepatwari365
@princepatwari365 3 жыл бұрын
Great videos.........Thank you for posting them
@raulherbert
@raulherbert Жыл бұрын
Awesome explanation! Tks!
@nakolenke
@nakolenke 2 жыл бұрын
Thank you for the great explanation! How did you made that animated slides, what tool is it?
@king998100
@king998100 8 ай бұрын
probably the best explanation out there
@Meleeman011
@Meleeman011 3 жыл бұрын
this made me rethink my web security holy shit.
@ghost91827
@ghost91827 3 жыл бұрын
Just amazing content!
@AW-gd6uz
@AW-gd6uz 3 жыл бұрын
You explained this better than the skillsoft guys, that's for sure
@paulcalinovici8808
@paulcalinovici8808 3 жыл бұрын
Before sending the delete request, isn't the browser sending a preflight OPTIONS request to the server which will return an error and the delete request won't happen anymore ?
@aakashthakur1415
@aakashthakur1415 2 жыл бұрын
I was thinking the same. Ideally CORS would have stopped this.
@aakash18in
@aakash18in 2 жыл бұрын
yes. In case of Ajax request , SOP will stop the request as the preflight will return error
@ororabrian7106
@ororabrian7106 2 жыл бұрын
yeah. Just as a note, It seems that you can actually send a simple request to the server and the request will go through but you won't be able to read the response due to cors. namely if you don't have any headers on your request but then again that means you won't have any cookies and won't be carrying any state so pretty useless all in all.
@SunPodder
@SunPodder Жыл бұрын
As cors is just client sided, for a hacker this isn't difficult to bypass it
@spicybaguette7706
@spicybaguette7706 Жыл бұрын
@Orora Brian You can still do CSRF for non-authenticated requests, such as an anonymous message on a blog post or something, which is not entirely harmless
@mk9834
@mk9834 4 жыл бұрын
love your videos this is a god's work
@mahirmolai3834
@mahirmolai3834 3 жыл бұрын
Was watching live overflows vid a month ago, and look at me now, watching each video of yours everyday
@harshitjoshi3082
@harshitjoshi3082 Жыл бұрын
This is awesome !
@Gigolas88
@Gigolas88 5 жыл бұрын
wtf you deserve way more likes on this
@Odys42
@Odys42 3 жыл бұрын
Awesome ! Thank you !
@chimithras4746
@chimithras4746 Жыл бұрын
Great Explanation ✅
@playboicartihey
@playboicartihey 2 жыл бұрын
this is the best. freaking cool
@sarahabdulaal2029
@sarahabdulaal2029 4 жыл бұрын
Thank you very much!
@HarujiCat
@HarujiCat 2 ай бұрын
You saved me. Thank you so much
@gamingwolf3385
@gamingwolf3385 Жыл бұрын
Amazing 😅 , i learn a lot of new concepts in one video , but i think i will re-watch it later , some of them seem confusing !
@thomaseaso
@thomaseaso 5 жыл бұрын
Excellent Explanation
@kurogaming3205
@kurogaming3205 3 жыл бұрын
I love your videos there amazing , professional ! but I guess slow down a little bit for new people, other than that your the best I have ever being taught
@indientis6003
@indientis6003 2 жыл бұрын
*Sees **11:42* *Cries with Respect*
@585ghz
@585ghz Жыл бұрын
nice video! thanks a lot!!!
@TheShayMo1
@TheShayMo1 5 жыл бұрын
Hi PwnFunction , just found your channel , your animations on this video are fantastic , can you share what app you use ? Thanks & Great Job
@PwnFunction
@PwnFunction 4 жыл бұрын
Adobe animate to draw, Audacity/Auditions to edit sound and Premiere pro for editing vid.
@chaosknight3175
@chaosknight3175 11 ай бұрын
Ok, good stuff. Subscribed.
@nolongeravailable111
@nolongeravailable111 2 жыл бұрын
Nice video thanks for the amazing content
@tapank415
@tapank415 5 жыл бұрын
Ooooooh new video!
@re43p3raod3
@re43p3raod3 2 жыл бұрын
you should make more cyber security videos i LOVE them!!!
@xa3da4
@xa3da4 2 жыл бұрын
I Love PwnFunction Video's ILLUSTRATION🔥🙌⚡😍
@kvsec1337
@kvsec1337 2 жыл бұрын
Nice man!
@staynjohnson4221
@staynjohnson4221 4 жыл бұрын
12:47 I dont understand why the json data + the content type header are first passed through a redirect(?) then to the vulnerable site?
@peterfarhat5767
@peterfarhat5767 4 жыл бұрын
Because simply flash will forward the request as string and then the site will convert it into header and “ key = value “ type so that it would be readable by the API of vuln.com!
@shivamyadav1283
@shivamyadav1283 2 жыл бұрын
Is it true that SOP allows to send request cross domain but not read the responses? Why would even a request be even triggered by the browser if there is a SOP?
@MygenteTV
@MygenteTV 4 жыл бұрын
since im new to this and just learning.. let me see if i got this straight. in order for me to make this work all i have to do is write a js file using the code here, host it in a server and when a person click it, it will delete their account?
@atharvakadlag1937
@atharvakadlag1937 3 жыл бұрын
You're videos are awesome
@miss-sw3qu
@miss-sw3qu 4 жыл бұрын
Your videos are amazing. Clean, informational, and perfect. I should have found your channel earlier.
@mitchelline
@mitchelline 5 жыл бұрын
I found a CSRF on a large website with > 500k members, so it's more common than you think! It allowed me to send their coins to my account, and those coins were bought with real money, so it was a decently critical flaw
@tekken-pakistan2718
@tekken-pakistan2718 5 жыл бұрын
Awesome as always
@tekken-pakistan2718
@tekken-pakistan2718 5 жыл бұрын
++ Could you please tell the shell you're using in the end?
@PwnFunction
@PwnFunction 4 жыл бұрын
@@tekken-pakistan2718 Sorry for the super late reply, it's Terminus - eugeny.github.io/terminus/
@tekken-pakistan2718
@tekken-pakistan2718 3 жыл бұрын
@@PwnFunction thanks
@tekken-pakistan2718
@tekken-pakistan2718 3 жыл бұрын
Welp, sorry to ask xD but you can you tell the theme too? Also, theme of visual studio, also theme of your own distro, would love to see the rice.
@khoroshoigra8388
@khoroshoigra8388 Жыл бұрын
most of the cases of being bypassed by other domains for a kind of request is by using */wildcard in CORS
@artemislwof9264
@artemislwof9264 4 жыл бұрын
Fucking A . i had to do couple of days of deep research to understand some of those concepts in order to have some idea about where the exploits would be . you just explained it PERFECTLY in simple terms and visuals and confirmed some of my thoughts :D . u did share some valuable and accurate information despite supid youtube terms n policies. Thank you sir for the clues XD
@zwetschgaderdle4433
@zwetschgaderdle4433 4 жыл бұрын
What about this: the malicious site has an that sends a GET request, gets the token, then sends it back and deletes the account?
@ayushchauhan9046
@ayushchauhan9046 5 жыл бұрын
Come on more video , u r just awesome !!!
@TricoliciSerghei
@TricoliciSerghei Жыл бұрын
Subscribed you brainy Penguin!
@superboring7990
@superboring7990 Жыл бұрын
Thanks alot
@zainabedin9842
@zainabedin9842 3 жыл бұрын
Best explanation
@codewithsahib0
@codewithsahib0 4 жыл бұрын
MASHA ALLAH
@Nul1Secur1ty
@Nul1Secur1ty 3 жыл бұрын
Nice work. ;)
@eshaan7_
@eshaan7_ 5 жыл бұрын
that the office reference :')
@vikrammaiya003
@vikrammaiya003 3 жыл бұрын
Awesome Video
@realdotty5356
@realdotty5356 2 жыл бұрын
Do you buy the domains for the video? Is do you have some sort of local domain stuff
@oussamasethoum1665
@oussamasethoum1665 29 күн бұрын
Can cors prevent this request when credentials are included and the cookie is http only?
Cross-Site Scripting (XSS) Explained
11:27
PwnFunction
Рет қаралды 430 М.
HTTP Parameter Pollution Explained
11:08
PwnFunction
Рет қаралды 249 М.
ELE QUEBROU A TAÇA DE FUTEBOL
00:45
Matheus Kriwat
Рет қаралды 37 МЛН
Как быстро замутить ЭлектроСамокат
00:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 13 МЛН
When someone reclines their seat ✈️
00:21
Adam W
Рет қаралды 24 МЛН
Difference between cookies, session and tokens
11:53
Valentin Despa
Рет қаралды 581 М.
Cross Site Request Forgery - Computerphile
9:20
Computerphile
Рет қаралды 755 М.
Cross-Site Request Forgery (CSRF) Explained
11:59
NahamSec
Рет қаралды 15 М.
Insecure Deserialization Attack Explained
8:52
PwnFunction
Рет қаралды 107 М.
Cross-Site Request Forgery (CSRF) | Complete Guide
48:11
Rana Khalil
Рет қаралды 84 М.
Why you should Close Your Files | bin 0x02
8:11
PwnFunction
Рет қаралды 319 М.
XML External Entities (XXE) Explained
20:11
PwnFunction
Рет қаралды 150 М.
Dangerous Code Hidden in Plain Sight for 12 years
18:00
PwnFunction
Рет қаралды 1,6 МЛН
Insecure Direct Object Reference (IDOR) Explained
8:14
PwnFunction
Рет қаралды 102 М.