Server-Side Request Forgery (SSRF) | Complete Guide

  Рет қаралды 64,027

Rana Khalil

Rana Khalil

Күн бұрын

In this video, we cover the theory behind Server-Side Request Forgery (SSRF) vulnerabilities, how to find these types of vulnerabilities from both a white box and black box perspective, how to exploit them and how to prevent them.
▬ ✨ Support Me ✨ ▬▬▬▬▬▬▬▬▬▬
Buy my course: bit.ly/30LWAtE
▬ 📖 Contents of this video 📖 ▬▬▬▬▬▬▬▬▬▬
00:00 - Introduction
00:30 - Web Security Academy Course (bit.ly/30LWAtE)
01:42 - Agenda
02:36 - What is a SSRF vulnerability?
18:13 - How to find SSRF vulnerabilities?
26:50 - How to exploit SSRF vulnerabilities?
41:23 - How to prevent SSRF vulnerabilities?
45:42 - Resources
46:42 - Thank You
▬ 🔗 Links 🔗 ▬▬▬▬▬▬▬▬▬▬
Video slides: github.com/rkhal101/Web-Secur...
Web Security Academy: portswigger.net/web-security/...
OWASP - SSRF: owasp.org/www-community/attac...
Server-Side Request Forgery Prevention Cheat Sheet: cheatsheetseries.owasp.org/ch...
SSRF Bible Cheat Sheet: cheatsheetseries.owasp.org/as...
Preventing Server-Side Request Forgery Attacks: seclab.nu/static/publications...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages!: www.blackhat.com/docs/us-17/t...
Rana's Twitter account: / rana__khalil
Hacker Icons made by Freepik: www.freepik.com

Пікірлер: 62
@davidlakomski3919
@davidlakomski3919 Жыл бұрын
Just picking a random video from your channel to tell you that you're doing a marvelous teaching job! You managed to explain very complex topics in a very gentle and simple way, I hope I could one day reach a tenth of your teaching quality. Congratulations and thank you so much for your work
@RanaKhalil101
@RanaKhalil101 Жыл бұрын
Thank you! I appreciate the kind words ❤
@buttslaya
@buttslaya 2 жыл бұрын
Have you considered starting a patreon? You're a great teacher, I think people would be willing to support you through that route as well
@rongliao9255
@rongliao9255 5 ай бұрын
Look forward to more great tutorials! One of the best and comprehensive talks on this subject!
@emrah2525
@emrah2525 9 ай бұрын
Thank you Rana ! I really appreciate your effort. These videos are really wonderful
@anjulgrover2114
@anjulgrover2114 Жыл бұрын
Great teacher and very well taught .... Explained very well.
@PhilocyberWithRichie
@PhilocyberWithRichie Жыл бұрын
Great video and explanation Rana! thanks for sharing this high quality content!!!
@RanaKhalil101
@RanaKhalil101 2 жыл бұрын
Don't want to wait for the weekly release schedule to gain access to all the videos and want to be added to a discord server where you can ask questions? Make sure to sign up to my course: bit.ly/30LWAtE ✨✨
@francisdonald4298
@francisdonald4298 2 жыл бұрын
Learning pentest is there need for programming???
@chrisfx9097
@chrisfx9097 2 жыл бұрын
@@francisdonald4298 Not necessarily but it will help you understand better and learn faster. If you're pentesting a web application and you want to perform an SQL injection attack, you'll need to 'at least', understand the syntax of PHP and how SQL is used to query a database.... If you're doing an XSS attack, you'll need to understand JAVASCRIPT.
@tullacss
@tullacss 5 ай бұрын
I have watched a couple of videos, but I struggled to grasp the meaning of SSRF. However, after watching your video, I gained a much clearer understanding. Jazakallah khairan, sister Rana 🤲
@spsumon1298
@spsumon1298 2 жыл бұрын
Your videos are much awaited.Please upload videos continuously❤❤❤❤❤❤❤❤❤
@zTech300
@zTech300 2 жыл бұрын
Was waiting for this.
@zuberkariye2299
@zuberkariye2299 2 жыл бұрын
Amazing vid, shukran sis!
@MAX-nv6yj
@MAX-nv6yj Жыл бұрын
أحبك في الله يا أختي والله سهلتي علي المعلومات بصورة جميلة وواضحة بارك الله فيك وجزاك الله كل خير على هذا الشرح الرائع والمتميز
@JohnSmith-wz7he
@JohnSmith-wz7he 2 жыл бұрын
Totally Awesome! Thank you !
@Sec1515
@Sec1515 Жыл бұрын
This is superb, thank you so much!!
@ghinwabadawi983
@ghinwabadawi983 3 ай бұрын
cant stop watching your videos and learning! you make learning these complex subjects so easy! i just subscribed to your course to do more hands-on 😊😊
@RanaKhalil101
@RanaKhalil101 3 ай бұрын
Thanks Ghinwa!
@NoobJang
@NoobJang 7 ай бұрын
thx for the video, it really clarified my knowledge on SSRF. Thankyou so much for making this video, you are a great teacher. Consider making a patreon like the guy down below said.
@josephgitahi2090
@josephgitahi2090 Жыл бұрын
This is awesome just saw you on David Bombal and I can see why such a great tech name recommends you. Great work👍
@manbeats6702
@manbeats6702 2 жыл бұрын
Need Videos For Every Portswigger Labs Ur Videos are easily understandable
@masicre9574
@masicre9574 2 жыл бұрын
Mam please upload more videos on client side and server side attacks....Your videos are much awaited...Please upload videos on XSS soon...waiting for that
@macleo7825
@macleo7825 2 жыл бұрын
Thanks for the video
@JuanBotes
@JuanBotes 2 жыл бұрын
thanks for the content
@sawtintkyaw887
@sawtintkyaw887 2 жыл бұрын
Thank you so much.
@ex0day
@ex0day 2 ай бұрын
great job!!! you Rock!!
@SecurityTalent
@SecurityTalent 2 жыл бұрын
Thanks sister....
@howandwhythingswork
@howandwhythingswork 2 жыл бұрын
Thank you
@brunosm0
@brunosm0 2 жыл бұрын
thank you, gracias Rana
@ahmedramadan9550
@ahmedramadan9550 5 ай бұрын
thank youuuu
@suresh_shankar
@suresh_shankar 8 ай бұрын
good explanation
@alaaalmekdad9062
@alaaalmekdad9062 7 ай бұрын
great rana but i hope u can do this in arabic version for arab white hat hackers . im so glad to see u in youtube and i will support u cuz u deserve that , big thanks and i wait a lot from u ! ty
@yassers1893
@yassers1893 2 жыл бұрын
Thank you, it is awesome… can you advice us about oscp certification?
@steiner254
@steiner254 Жыл бұрын
Awesome
@Dy13yDx
@Dy13yDx Жыл бұрын
precious one
@texashighered9539
@texashighered9539 5 ай бұрын
U r the best.
@nibeditadhani6149
@nibeditadhani6149 2 жыл бұрын
kindly share a video on XXE attack
@sinanajarha6712
@sinanajarha6712 2 жыл бұрын
One of the most precise and well-organized videos I have ever seen. Unfortunately, I'm from Iran otherwise I would definitely get your course. is there any way I can get it?
@dub161
@dub161 5 ай бұрын
Thanks for making this. Can you please change auto generated subtitles from Indonesian to English?
@SceneRewind
@SceneRewind Жыл бұрын
What network diagram do you know to draw?
@quyenthokimquang8682
@quyenthokimquang8682 Жыл бұрын
Hi madam, thank you for your great content, I have a question that at 07:47, you talked about clicking on add items or delete items is an external request that will be blocked by the firewall. I just wonder why that is the case? Thank you again because your videos are giving me a lot of useful knowledge.
@alexandreromao7978
@alexandreromao7978 Жыл бұрын
Hello Quyen. In the "real word", real work environments often block external ip addresses from accessing internal systems and its functionalities. Imagine a monitoring system functionality inside a network that requires no authentication, for disaster recovery purposes. As it represents a risk, it can only be accessed internally by administrators. As so, if you make a request to the service, you will get blocked (e.g. firewall). WIth SSRF, you are tricking the actual application to make that request to his own server, through the loopback network interface, and as so, it is not you requesting, but the vulnerable application hosted in the server. As it is allowed to access internally, you have access. The same with "Add Items".
@Shintowel
@Shintowel Жыл бұрын
Makasih rana
@moustafaahmed5609
@moustafaahmed5609 2 жыл бұрын
can you change auto-generated subtitle in English instead Indonesian, please?
@arbazalam2005
@arbazalam2005 2 жыл бұрын
Hello ma'am it's my request please make a playlist on xss please ma'am it's my humble request please understand my above state
@uaebikers
@uaebikers Жыл бұрын
Theory is a torture😅 Time for practical
@SomLegends
@SomLegends 2 жыл бұрын
Rana SSRF lab 4-8 is hidden we can not wach it
@bhanupratapsinghtomar551
@bhanupratapsinghtomar551 2 жыл бұрын
🤩😍
@hackingetico1
@hackingetico1 Жыл бұрын
Todo esto es casi igual al sistema bug bounty
@lorrainenewton2338
@lorrainenewton2338 2 жыл бұрын
I love you sist
@poiuymnbvc8339
@poiuymnbvc8339 11 ай бұрын
mam, can you make course for xxs ?
@youssefwaheed4165
@youssefwaheed4165 3 ай бұрын
There are a slides on her githup
@ca7986
@ca7986 Жыл бұрын
🙏👌
@Shintowel
@Shintowel Жыл бұрын
Love u
@TheBashir007
@TheBashir007 Жыл бұрын
Sisterrrrrrrrrrrr u are amazinggggggggggg Jazakallah Made some bucks out of your video Some bucks wink wink
@-videoworldfadi8464
@-videoworldfadi8464 2 жыл бұрын
Want talk toghether
@muninitishkumaryaddala7814
@muninitishkumaryaddala7814 Жыл бұрын
Hi Ma'am. I follow your videos. The content is great in all your videos. In this video particularly, I felt that DNS rebinding could have been explained in a more clearer way as this is my first time encountering it. Just a feedback from my side. I hope this helps you in making your content better someway.
@rohitchhimpa901
@rohitchhimpa901 Жыл бұрын
make audio clear
@anrstudio9916
@anrstudio9916 Жыл бұрын
Good content but terrible voice 😨😨😨
@earthlyelder
@earthlyelder 2 жыл бұрын
Thank you
SSRF - Lab #1 Basic SSRF against the local server | Long Version
23:04
Cross-Origin Resource Sharing (CORS) | Complete Guide
52:17
Rana Khalil
Рет қаралды 66 М.
LOVE LETTER - POPPY PLAYTIME CHAPTER 3 | GH'S ANIMATION
00:15
路飞被小孩吓到了#海贼王#路飞
00:41
路飞与唐舞桐
Рет қаралды 19 МЛН
Пробую самое сладкое вещество во Вселенной
00:41
Server-Side Request Forgery (SSRF) Explained
15:58
NahamSec
Рет қаралды 23 М.
Broken Access Control | Complete Guide
39:33
Rana Khalil
Рет қаралды 43 М.
How to exploit a blind SSRF?
9:36
Intigriti
Рет қаралды 23 М.
Cross-Site Request Forgery (CSRF) | Complete Guide
48:11
Rana Khalil
Рет қаралды 86 М.
Cross-Site Request Forgery (CSRF) Explained
14:11
PwnFunction
Рет қаралды 435 М.
What functionalities are vulnerable to SSRFs? Case study of 124 bug bounty reports
19:58
Bug Bounty Reports Explained
Рет қаралды 14 М.
Tag her 🤭💞 #miniphone #smartphone #iphone #samsung #fyp
0:11
Pockify™
Рет қаралды 19 МЛН
КРУТОЙ ТЕЛЕФОН
0:16
KINO KAIF
Рет қаралды 2,5 МЛН