Exploiting Basic SSRF Vulnerability Against Local Server | PortSwigger Lab

  Рет қаралды 757

Woman in WhiteHat

Woman in WhiteHat

Күн бұрын

Welcome to my channel! In this video, we dive into the world of web security by tackling a Server-Side Request Forgery (SSRF) vulnerability in PortSwigger's Web Security Academy lab. Join me as I walk you through each step to exploit this vulnerability and access internal server resources.
What You'll Learn:
* Identifying SSRF vulnerabilities
* Intercepting and modifying requests using Burp Suite
* Exploiting SSRF to access local server endpoints
Key Steps Covered:
*Identify Vulnerable Functionality: We start by finding the feature in the web application that is susceptible to SSRF.
*Inspect Requests: Using Burp Suite, we intercept and examine the requests to pinpoint the parameter that handles URLs.
*Modify and Send Requests
*Analyze Responses: By analyzing the responses, we confirm successful exploitation and understand the implications.
Important Note:
This video is intended for educational purposes only. It's crucial to use this knowledge responsibly and ethically. Unauthorized testing or exploitation of vulnerabilities is illegal and unethical. Always ensure you have permission before performing security testing.
If you found this video helpful, don't forget to like, subscribe, and hit the notification bell for more cybersecurity tutorials and ethical hacking content!
Useful Links:
PortSwigger Web Security Academy: portswigger.ne...
Download Burp Suite: portswigger.ne...
My Previous Videos:
Portswigger XSS Labs: • Portswigger Lab Soluti...
Portswigger API Testing Labs: • Portswigger Lab Soluti...
Hashtags:
#Cybersecurity #EthicalHacking #SSRF #WebSecurity #BurpSuite #PortSwigger

Пікірлер: 4
@madhabtripathy8691
@madhabtripathy8691 4 ай бұрын
You can use short cut cmd+shift+u to decode the url, Well explained 😊
@WomanInWhiteHat
@WomanInWhiteHat 4 ай бұрын
Thanks, noted!!
@developersiyamking
@developersiyamking 4 ай бұрын
take love 💌
@APTsec
@APTsec 4 ай бұрын
well well well...
Find and Exploit Server-Side Request Forgery (SSRF)
8:56
The Cyber Mentor
Рет қаралды 40 М.
SCHOOLBOY. Мама флексит 🫣👩🏻
00:41
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 7 МЛН
Players vs Corner Flags 🤯
00:28
LE FOOT EN VIDÉO
Рет қаралды 55 МЛН
Cross-Site Request Forgery (CSRF) Explained
11:59
NahamSec
Рет қаралды 21 М.
Lab: Web cache poisoning with an unkeyed header
9:00
Jarno Timmermans
Рет қаралды 3,8 М.
SSRF EXPLOITATION: FILE DISCLOSURE | 2023 | BUG BOUNTY
9:41
BePractical
Рет қаралды 6 М.
I legally defaced this website.
25:48
thehackerish
Рет қаралды 520 М.
Server-Side Request Forgery (SSRF) Explained And Demonstrated
6:13
Loi Liang Yang
Рет қаралды 83 М.
iPhone 16/16 Pro Review: Times Have Changed!
20:41
Marques Brownlee
Рет қаралды 3,4 МЛН
Lab: HTTP request smuggling, basic CL.TE vulnerability
6:28
Jarno Timmermans
Рет қаралды 12 М.
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Netsec Explained
Рет қаралды 81 М.
SCHOOLBOY. Мама флексит 🫣👩🏻
00:41
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 7 МЛН