Тёмный

Cross-Site Request Forgery (CSRF) Explained 

PwnFunction
Подписаться 200 тыс.
Просмотров 425 тыс.
50% 1

#WebSecurity #CSRF
A video explaining CSRF and some different types of attacks.
🔗 CSRF to RCE : github.com/zadam/trilium/issu...
SPONSORED BY INTIGRITI - intigriti.com
Sorry for the late upload, was busy with other stuff.
🎵 Track: Warriyo - Mortals (feat. Laura Brehm)
NCS link: • Warriyo - Mortals (fea...

Опубликовано:

 

19 май 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 258   
@hydr0nium_
@hydr0nium_ 5 лет назад
Seriously cant say it enough. I freaking love your videos
@kvenk001
@kvenk001 2 года назад
I second that notion
@forceboxed
@forceboxed Год назад
@4:53 one of the important things to mention here is that the csrf token is good only as long as it is mapped to the user's session ID in the backend. Otherwise, the attacker might simply obtain a valid CSRF token by visiting the main website themself and inject it into the malicious requests. Tying the token to the user's session and validating that on the backend for each request is very important.
@dragonballZbigBang
@dragonballZbigBang 5 лет назад
There's tens of thousands of videos on Csrf but you easily beat all of them. Yet the number of views you got aren't nearly as close as theirs. Niche youtubers like you are ahead of the time. I hope people like you are revered in coming 5 years
@PwnFunction
@PwnFunction 5 лет назад
Yeah, late in the game, but it's totally fine, I'm just trying to give somethin back to the community.
@OviDB
@OviDB 2 года назад
Look at it now ;)
@gerolori
@gerolori 8 месяцев назад
Damn, dude really planted the seed and let it grow
@Mei-rs7ys
@Mei-rs7ys 3 года назад
"Cat-Site Request Forgery"
@justforyoutube1319
@justforyoutube1319 5 лет назад
i came from LiveOverflow channel , i so glad to be here ! your channel is interesting , love it . keep up the good work
@jammincoder
@jammincoder 2 года назад
Man, I tried researching how CSRF attacks worked last year and I never got a solid grasp of it. This video changed that. As a cybersecurity enthusiast and web developer, this is super helpful!
@miguelnunez1435
@miguelnunez1435 5 лет назад
Just came by from watching LiveOverflow's video. I subbed and put on the bell notification on. This channel looks so cool
@yasirhussain1875
@yasirhussain1875 2 года назад
No words to describe how much informational these videos are. Thank you.
@aayushkubitkar4827
@aayushkubitkar4827 4 года назад
Came from Stök's channel. Absolutely loving it now! Subscribed and belled👏
@mitchelline
@mitchelline 5 лет назад
Incredibly amazing video as always. Very great explanation, and I love your color choices and how you draw/write everything
@berakoc8556
@berakoc8556 Год назад
You put lots of effort into your videos. Transitions are amazing. Wonderful production.
@nullpwn
@nullpwn 3 года назад
Wow , I love the graphical explanatory video, really easy to follow and understand in concordance with explication
@joshuz101
@joshuz101 Год назад
I often find it hard to focus on educational videos like this, but somehow your videos have all of my attention. Not sure what voodoo you're using but it's working!
@farzadsole3784
@farzadsole3784 2 года назад
Amazing content as always, big fan of your videos and tutorials, thank you so much ;D
@sathvikmalgikar2842
@sathvikmalgikar2842 Год назад
we need more of these. literally a free service to everyone genuinely interested
@JoshuaKisb
@JoshuaKisb 4 года назад
was curious if tokens really work since you could just make a GET and read the token then post. glad you answered that question very quickly. awesome video. i will subscribe
@subhashsarangi
@subhashsarangi 4 года назад
You are just awesome man. Why doesn't RU-vid show such search results at the top. I couldn't find you when I needed but now I am happy. Thanks bro..
@CYB3Rsynth
@CYB3Rsynth Год назад
Third video of yours that came up, and perfectly described the concept. Subscribed
@sleepydev4700
@sleepydev4700 2 года назад
the music and naration in the intro made me feel like I'm discovering a mistery in another new world, lol. great video
@nivelis91
@nivelis91 5 лет назад
You definitely deserve more subs ;)
@danialabsolute688
@danialabsolute688 2 года назад
I really enjoyed your theme of explanation and the background music. sounded adventurous
@rasikagayangunarathna
@rasikagayangunarathna 3 года назад
I genuinely don't understand why you stop creating videos. Your style is so cool.
@dogcat6221
@dogcat6221 3 года назад
He's back!
@zb2747
@zb2747 2 года назад
Great video, to the point and thoroughly explained the main concept.
@rajeshkishore7119
@rajeshkishore7119 4 года назад
This is very well explained, appreciated
@theawless
@theawless 2 года назад
Great content. I can't believe this is free! PS: I love your colour scheme
@eshaan7_
@eshaan7_ 4 года назад
Thankyou for your videos. I would very much like to see a video on Insecure CORS and ways to escalate it :)
@itsfarseen
@itsfarseen 3 года назад
Love the style of explanation!
@zTech300
@zTech300 4 года назад
Great explanation bro, Keep up the good work. Wish ya da best.
@mosesegboh9034
@mosesegboh9034 3 года назад
you concept and style of teaching is lovely!..keep it up
@yashdeephinge
@yashdeephinge Год назад
Great Video and your drawing is amazing bro that google logo and the adobe logo was so perfect.
@kid_kulafu_1727
@kid_kulafu_1727 3 года назад
Bruh you need to create more content like this. Also you give example are to fast but over all your the best. 11/10.
@soufianeabbad887
@soufianeabbad887 5 лет назад
Awesome video. I hope that you explain some bugs like vulnerable flash files, JSONP and email spoofing
@a.yashwanth
@a.yashwanth 4 года назад
I watched around 15 videos regarding csrf and you are the only one who explained it clearly. Also not everyone stressed on "the browser automatically sends the cookies".
@shreyanshdesai3152
@shreyanshdesai3152 3 года назад
truuu
@kornelijekovac9793
@kornelijekovac9793 3 года назад
I still don't understand it. What does it mean? What cookies? All the cookies from all the tabs opened in the browser are sent with all POST requests that are being made on whichever tab?
@bsmldy8681
@bsmldy8681 3 года назад
@@kornelijekovac9793 All the cookies from one website will be sent to the server of that website on each request (with website I mean domain, not origin). The most important cookie is the one with the session id (SID), which identifies the user. More about this can be found if you search for "session management".
@kornelijekovac9793
@kornelijekovac9793 3 года назад
@@bsmldy8681 But how can cookies from two different tabs intermingle?
@bsmldy8681
@bsmldy8681 3 года назад
not sure what you mean by that
@MrVinaybhandari
@MrVinaybhandari 4 года назад
Videos are so interesting and clear with basic to advance. Keep going 😀
@krantisatyam
@krantisatyam 2 года назад
This is one of the best channel I have encountered 😍
@king998100
@king998100 8 месяцев назад
probably the best explanation out there
@venkaraj
@venkaraj Год назад
Crystal clear explanation. Thanks a ton
@yuvalozeri3142
@yuvalozeri3142 4 года назад
Amazing video, so clear! thank you
@fairchild9able
@fairchild9able 2 года назад
Thanks for making this. Really nice!
@stanpeng5931
@stanpeng5931 2 года назад
Such a good video. I love the voice as well: cute and reliable
@aminvogue
@aminvogue 3 года назад
Wunderbar...................U r one awsme teacher. Hats off to the effort you put in, for us mere novices.
@hopnikhil12
@hopnikhil12 Год назад
You need more likes. Your work is needed for every developer.
@ph0sgene967
@ph0sgene967 2 месяца назад
As someone who pioneered csrf in 2007 this is a great video
@kds-2049
@kds-2049 3 года назад
Explained well, props to you
@dougthefiddler
@dougthefiddler 2 года назад
Very clear explanation. Thanks!
@darklord1750
@darklord1750 Год назад
the best channel, thanks brother for the knowledge
@mahirmolai3834
@mahirmolai3834 2 года назад
Was watching live overflows vid a month ago, and look at me now, watching each video of yours everyday
@susovangarai6731
@susovangarai6731 3 года назад
your channel is a gold mine !!
@behnkenj
@behnkenj 3 года назад
Well done sir, keep them coming! :)
@ekaterinazakharenkova5826
@ekaterinazakharenkova5826 10 месяцев назад
Best explanation I've ever heard!
@princepatwari365
@princepatwari365 3 года назад
Great videos.........Thank you for posting them
@MohaDou
@MohaDou 4 года назад
That's crazy explanation, Thanks a lot
@AW-gd6uz
@AW-gd6uz 3 года назад
You explained this better than the skillsoft guys, that's for sure
@jenniferwood4916
@jenniferwood4916 5 лет назад
Love your videos! Please make more :3
@nakolenke
@nakolenke 2 года назад
Thank you for the great explanation! How did you made that animated slides, what tool is it?
@Meleeman011
@Meleeman011 3 года назад
this made me rethink my web security holy shit.
@kurogaming3205
@kurogaming3205 3 года назад
I love your videos there amazing , professional ! but I guess slow down a little bit for new people, other than that your the best I have ever being taught
@MinusFourmn
@MinusFourmn 2 года назад
As I understand it, fetch and XHR require `useCredentials` to send the cookies along with the request which needs to be explicitly stated on the CORS header Access-Control-Allow-Credentials. Otherwise cookies are not being sent and the CSRF fails.
@miss-sw3qu
@miss-sw3qu 4 года назад
Your videos are amazing. Clean, informational, and perfect. I should have found your channel earlier.
@raulherbert
@raulherbert Год назад
Awesome explanation! Tks!
@gamingwolf3385
@gamingwolf3385 11 месяцев назад
Amazing 😅 , i learn a lot of new concepts in one video , but i think i will re-watch it later , some of them seem confusing !
@playboicartihey
@playboicartihey 2 года назад
this is the best. freaking cool
@ghost91827
@ghost91827 3 года назад
Just amazing content!
@harshitjoshi3082
@harshitjoshi3082 Год назад
This is awesome !
@HarujiCat
@HarujiCat 2 месяца назад
You saved me. Thank you so much
@re43p3raod3
@re43p3raod3 2 года назад
you should make more cyber security videos i LOVE them!!!
@artemislwof9264
@artemislwof9264 4 года назад
Fucking A . i had to do couple of days of deep research to understand some of those concepts in order to have some idea about where the exploits would be . you just explained it PERFECTLY in simple terms and visuals and confirmed some of my thoughts :D . u did share some valuable and accurate information despite supid youtube terms n policies. Thank you sir for the clues XD
@mk9834
@mk9834 4 года назад
love your videos this is a god's work
@chimithras4746
@chimithras4746 Год назад
Great Explanation ✅
@Gigolas88
@Gigolas88 5 лет назад
wtf you deserve way more likes on this
@nolongeravailable111
@nolongeravailable111 2 года назад
Nice video thanks for the amazing content
@TheShayMo1
@TheShayMo1 4 года назад
Hi PwnFunction , just found your channel , your animations on this video are fantastic , can you share what app you use ? Thanks & Great Job
@PwnFunction
@PwnFunction 4 года назад
Adobe animate to draw, Audacity/Auditions to edit sound and Premiere pro for editing vid.
@thomaseaso
@thomaseaso 4 года назад
Excellent Explanation
@chaosknight3175
@chaosknight3175 10 месяцев назад
Ok, good stuff. Subscribed.
@Odys42
@Odys42 3 года назад
Awesome ! Thank you !
@ayushchauhan9046
@ayushchauhan9046 4 года назад
Come on more video , u r just awesome !!!
@sarahabdulaal2029
@sarahabdulaal2029 4 года назад
Thank you very much!
@mitchelline
@mitchelline 5 лет назад
I found a CSRF on a large website with > 500k members, so it's more common than you think! It allowed me to send their coins to my account, and those coins were bought with real money, so it was a decently critical flaw
@kvsec1337
@kvsec1337 2 года назад
Nice man!
@eshaan7_
@eshaan7_ 4 года назад
that the office reference :')
@atharvakadlag1937
@atharvakadlag1937 3 года назад
You're videos are awesome
@krishgarg2806
@krishgarg2806 2 года назад
Great video, can you please shed a bit more light on how a csrf token actually protect against a csrf attack?
@xa3da4
@xa3da4 2 года назад
I Love PwnFunction Video's ILLUSTRATION🔥🙌⚡😍
@zainabedin9842
@zainabedin9842 3 года назад
Best explanation
@haejin7528
@haejin7528 3 года назад
not to mention the sick ass intro
@gantulgatuvdendorj
@gantulgatuvdendorj 5 лет назад
came from BuferOverflow :p he mentioned u
@dracenmarx
@dracenmarx 2 года назад
Can you please make a video where you explain the exchange vulnerability? Thank you very much!
@GCKteamKrispy
@GCKteamKrispy Год назад
that is so cool. Mama told me to go on CS degree🤣
@indientis6003
@indientis6003 2 года назад
*Sees **11:42* *Cries with Respect*
@585ghz
@585ghz Год назад
nice video! thanks a lot!!!
@MygenteTV
@MygenteTV 4 года назад
since im new to this and just learning.. let me see if i got this straight. in order for me to make this work all i have to do is write a js file using the code here, host it in a server and when a person click it, it will delete their account?
@TricoliciSerghei
@TricoliciSerghei Год назад
Subscribed you brainy Penguin!
@realdotty5356
@realdotty5356 2 года назад
Do you buy the domains for the video? Is do you have some sort of local domain stuff
@tekken-pakistan2718
@tekken-pakistan2718 5 лет назад
Awesome as always
@tekken-pakistan2718
@tekken-pakistan2718 5 лет назад
++ Could you please tell the shell you're using in the end?
@PwnFunction
@PwnFunction 4 года назад
@@tekken-pakistan2718 Sorry for the super late reply, it's Terminus - eugeny.github.io/terminus/
@tekken-pakistan2718
@tekken-pakistan2718 3 года назад
@@PwnFunction thanks
@tekken-pakistan2718
@tekken-pakistan2718 3 года назад
Welp, sorry to ask xD but you can you tell the theme too? Also, theme of visual studio, also theme of your own distro, would love to see the rice.
@i_am_dumb1070
@i_am_dumb1070 Год назад
You are the best
@khoroshoigra8388
@khoroshoigra8388 Год назад
most of the cases of being bypassed by other domains for a kind of request is by using */wildcard in CORS
@staynjohnson4221
@staynjohnson4221 4 года назад
12:47 I dont understand why the json data + the content type header are first passed through a redirect(?) then to the vulnerable site?
@peterfarhat5767
@peterfarhat5767 3 года назад
Because simply flash will forward the request as string and then the site will convert it into header and “ key = value “ type so that it would be readable by the API of vuln.com!
@paulcalinovici8808
@paulcalinovici8808 3 года назад
Before sending the delete request, isn't the browser sending a preflight OPTIONS request to the server which will return an error and the delete request won't happen anymore ?
@aakashthakur1415
@aakashthakur1415 2 года назад
I was thinking the same. Ideally CORS would have stopped this.
@aakash18in
@aakash18in 2 года назад
yes. In case of Ajax request , SOP will stop the request as the preflight will return error
@ororabrian7106
@ororabrian7106 2 года назад
yeah. Just as a note, It seems that you can actually send a simple request to the server and the request will go through but you won't be able to read the response due to cors. namely if you don't have any headers on your request but then again that means you won't have any cookies and won't be carrying any state so pretty useless all in all.
@SunPodder
@SunPodder Год назад
As cors is just client sided, for a hacker this isn't difficult to bypass it
@spicybaguette7706
@spicybaguette7706 Год назад
@Orora Brian You can still do CSRF for non-authenticated requests, such as an anonymous message on a blog post or something, which is not entirely harmless
@tapank415
@tapank415 5 лет назад
Ooooooh new video!
@codewithsahib0
@codewithsahib0 4 года назад
MASHA ALLAH
Далее
Cross-Site Scripting (XSS) Explained
11:27
Просмотров 426 тыс.
HTTP Parameter Pollution Explained
11:08
Просмотров 248 тыс.
나랑 동생이 버블티 마시는법
00:13
Просмотров 2,6 млн
КТО ЭТО😱
00:41
Просмотров 1,2 млн
Cross-Site Request Forgery (CSRF) | Complete Guide
48:11
Difference between cookies, session and tokens
11:53
Просмотров 560 тыс.
Cross Site Request Forgery - Computerphile
9:20
Просмотров 753 тыс.
Insecure Deserialization Attack Explained
8:52
Просмотров 106 тыс.
Cross-Site Request Forgery (CSRF) Explained
11:59
Просмотров 13 тыс.
How some functions can be Dangerous | bin 0x01
15:20
Просмотров 140 тыс.
Insecure Direct Object Reference (IDOR) Explained
8:14
Why you should Close Your Files | bin 0x02
8:11
Просмотров 318 тыс.