SSRF - Lab #1 Basic SSRF against the local server | Short Version

  Рет қаралды 35,069

Rana Khalil

Rana Khalil

Күн бұрын

In this video, we cover Lab #1 in the SSRF module of the Web Security Academy. This application's stock check feature is vulnerable to SSRF. To solve the lab, we change the stock check URL to access the admin interface at localhost/admin and delete the user carlos.
▬ ✨ Support Me ✨ ▬▬▬▬▬▬▬▬▬▬
Buy my course: bit.ly/30LWAtE
▬ 🔗 Links 🔗 ▬▬▬▬▬▬▬▬▬▬
Long Video: • SSRF - Lab #1 Basic SS...
Python script: github.com/rkh...
Notes.txt document: github.com/rkh...
Web Security Academy Exercise Link: portswigger.ne...
Rana's Twitter account: / rana__khalil

Пікірлер: 22
@RanaKhalil101
@RanaKhalil101 2 жыл бұрын
Don't want to wait for the weekly release schedule to gain access to all the videos and want to be added to a discord server where you can ask questions? Make sure to sign up to my course: bit.ly/30LWAtE ✨✨
@RafaelZampiva
@RafaelZampiva 2 жыл бұрын
you are one of the best teachers on the subject. your display is very good and clear.
@bohidorshon
@bohidorshon Жыл бұрын
Rana Khalil you're the best instructor
@youssefblt9839
@youssefblt9839 7 ай бұрын
what i like abt ur vids is the reason explaination why thanks alot as always
@VeVe_AR_Guy
@VeVe_AR_Guy Жыл бұрын
Thanks and quick to the point
@richschober2
@richschober2 2 жыл бұрын
@Rana Khalil I would like to first start off by saying I truly enjoy watching your videos! Does your full class cover all labs in portswigger? From what I can see it only covers two sections? I appreciate the other gentleman for creating videos but he doesn’t explain each subject with as much detail as you have demonstrated.
@RanaKhalil101
@RanaKhalil101 2 жыл бұрын
Hi there! Thank you for your feedback on the videos! The course currently covers 3 topics: SQL Injection, SSRF & CSRF. As I record more videos they will be made available through the course first and then through KZbin on a weekly schedule. If you click on the downward button under the Course Curriculum section, you'll see the rest of the videos that are covered in the course :)
@richschober2
@richschober2 2 жыл бұрын
I will sign up now! 😄
@handsomemehdi3445
@handsomemehdi3445 2 жыл бұрын
Thank u for this great video! But I got stuck in a problem from 4:45 . When I clicked on render button, it raises an error of 'embedded browser initialization failed'. I searched for a solution, but nothing found yet... :(
@joseantoniocervantes9576
@joseantoniocervantes9576 2 жыл бұрын
the queen. Thanks
@东倪
@东倪 Жыл бұрын
Is penetration testing easy to find a job abroad? Is the salary high? I am in China, the job opportunities are not very good
@ysef1102
@ysef1102 10 ай бұрын
can you tech us pls how to use foxyproxy with burp - or how to use burp browser without proxy
@purvashgangolli5968
@purvashgangolli5968 2 жыл бұрын
when i intrupt using burp i will not get IP address ,instead i am getting domain name....? what may be the problem?
@hellishhell6574
@hellishhell6574 8 ай бұрын
Please tell me: How did she change StockIP? at 2:57. I can’t understand
@oanphanlam408
@oanphanlam408 6 ай бұрын
CTRL+SHIFT+U
@dshofner
@dshofner 2 жыл бұрын
Thank you.
@yassinom2466
@yassinom2466 Жыл бұрын
thanks Rana
@easydosh73
@easydosh73 Жыл бұрын
Please upload the XXE to youtube too :3 Haha
@aliel-shennawy3670
@aliel-shennawy3670 4 ай бұрын
Thanks, may allah please you.
@isaiahjohnson7707
@isaiahjohnson7707 3 ай бұрын
wow you sound really good can we maybe get together
@syuugakuryokoupc3287
@syuugakuryokoupc3287 2 ай бұрын
おk
@brunosm0
@brunosm0 Жыл бұрын
thank you
Day 87 of installing Arch Linux daily
8:12
lefye
Рет қаралды 4
大家都拉出了什么#小丑 #shorts
00:35
好人小丑
Рет қаралды 99 МЛН
МАИНКРАФТ В РЕАЛЬНОЙ ЖИЗНИ!🌍 @Mikecrab
00:31
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 42 МЛН
SSRF - Lab #1 Basic SSRF against the local server | Long Version
23:04
iPhone 16/16 Pro Review: Times Have Changed!
20:41
Marques Brownlee
Рет қаралды 3,5 МЛН
Server-Side Request Forgery (SSRF) Explained
15:58
NahamSec
Рет қаралды 27 М.
CSRF - Lab #1 CSRF vulnerability with no defenses | Short Version
11:41
Server-Side Request Forgery (SSRF) | Complete Guide
47:04
Rana Khalil
Рет қаралды 68 М.
What functionalities are vulnerable to SSRFs? Case study of 124 bug bounty reports
19:58
Bug Bounty Reports Explained
Рет қаралды 15 М.
Find and Exploit Server-Side Request Forgery (SSRF)
8:56
The Cyber Mentor
Рет қаралды 40 М.
大家都拉出了什么#小丑 #shorts
00:35
好人小丑
Рет қаралды 99 МЛН