Performing CSRF Exploits Over GraphQL

  Рет қаралды 1,232

Intigriti

Intigriti

Күн бұрын

👩‍🎓👨‍🎓 Learn about GraphQL API vulnerabilities! The user management functions for this lab are powered by a GraphQL endpoint. The endpoint accepts requests with a content-type of 'x-www-form-urlencoded' and is therefore vulnerable to cross-site request forgery (CSRF) attacks. To solve the lab, we must craft some HTML that uses a CSRF attack to change the viewer's email address, then upload it to your exploit server.
If you're struggling with the concepts covered in this lab, please review portswigger.net/web-security/... 🧠
🔗 Portswigger challenge: portswigger.net/web-security/...
🧑💻 Sign up and start hacking right now - go.intigriti.com/register
👾 Join our Discord - go.intigriti.com/discord
🎙️ This show is hosted by / _cryptocat ( ‪@_CryptoCat‬ ) & / intigriti
👕 Do you want some Intigriti Swag? Check out swag.intigriti.com
Overview:
0:00 Intro
0:26 GraphQL CSRF
1:44 Lab: Performing CSRF exploits over GraphQL
2:15 Explore site functionality
2:41 Review GraphQL-related JavaScript
3:24 Introspection (and visualisation)
4:11 Prepare exploit
6:33 Repeat finalised exploit against victim
7:54 Preventing GraphQL attacks
8:52 Preventing GraphQL brute-force attacks
10:04 Conclusion

Пікірлер: 10
@mnageh-bo1mm
@mnageh-bo1mm 2 ай бұрын
what? most endpoints I came across were using content type json triggering a preflight request which killed any attempt of csrf
@intigriti
@intigriti 2 ай бұрын
It's probably uncommon, Portswigger stated: "POST requests that use a content type of application/json are secure against forgery as long as the content type is validated. However, alternative methods such as GET, or any request that has a content type of x-www-form-urlencoded" Worth a try! 🙏
@mnageh-bo1mm
@mnageh-bo1mm 2 ай бұрын
@@intigriti thx ... Looks like it's validated too.
@jaywandery9269
@jaywandery9269 Ай бұрын
My generated CSRF POC is not auto submitting the form. I have to press the submit button for the exploit to work, hence the lab won't solve.
@intigriti
@intigriti Ай бұрын
Does it look like the PoC used in the video?
@LearnTv-qy5xb
@LearnTv-qy5xb Ай бұрын
Nice
@LearnTv-qy5xb
@LearnTv-qy5xb Ай бұрын
Very nice
@intigriti
@intigriti Ай бұрын
Thanks! 💜
@mnageh-bo1mm
@mnageh-bo1mm 2 ай бұрын
Nice video tho
@intigriti
@intigriti 2 ай бұрын
Appreciate it 💜
Exploiting LLM APIs with Excessive Agency
9:28
Intigriti
Рет қаралды 1,1 М.
How One Line of Code Almost Blew Up the Internet
13:47
Kevin Fang
Рет қаралды 2 МЛН
Как бесплатно замутить iphone 15 pro max
00:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 8 МЛН
Jumping off balcony pulls her tooth! 🫣🦷
01:00
Justin Flom
Рет қаралды 27 МЛН
Sigma Kid Hair #funny #sigma #comedy
00:33
CRAZY GREAPA
Рет қаралды 40 МЛН
Son ❤️ #shorts by Leisi Show
00:41
Leisi Show
Рет қаралды 6 МЛН
Solving a REAL investigation using OSINT
19:03
Gary Ruddell
Рет қаралды 152 М.
Introduction to GraphQL Attacks
18:50
Intigriti
Рет қаралды 1,6 М.
#NahamCon2024: GraphQL is the New PHP | @0xlupin
26:17
NahamSec
Рет қаралды 6 М.
Cross-Site Request Forgery (CSRF) | Complete Guide
48:11
Rana Khalil
Рет қаралды 89 М.
Performing CSRF exploits over GraphQL
13:28
Medusa
Рет қаралды 640
Aggressive Scanning in Bug Bounty (and how to avoid it)
18:18
Intigriti
Рет қаралды 1,9 М.
You Are WRONG About 0 Based Indexing
25:02
ThePrimeTime
Рет қаралды 263 М.
So You Think You Know Git - FOSDEM 2024
47:00
GitButler
Рет қаралды 1 МЛН
Exploiting Server-side Parameter Pollution in a REST URL
10:37
Intigriti
Рет қаралды 2,2 М.
Как бесплатно замутить iphone 15 pro max
00:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 8 МЛН