Тёмный

CSRF REAL LIFE EXAMPLE | CSRF,CORS, SAME ORIGIN POLICY EXPLAINED IN HINDI | PART 1🔥 

Spin The Hack
Подписаться 75 тыс.
Просмотров 58 тыс.
50% 1

⏭Hi people today in this video I am going to explain you everything about CSRF: Cross Site Request Forgery. This video contains live demo of CSRF attack on live website in real life. If you are complete beginner then this video has everything for you. Topics that this video covers are as follow.
1)What Is CSRF?
2)How to find CSRF?
3)CSRF live demo
4)CORS in Hindi
5)Same Origin Policy in Hindi?
6)HTML Coding
7)CSRF Attack In Hindi in Detail
8)Web Technologies In Hindi
⏭If you love the value provided in the video then you must 🔴Subscribe Us for more videos talking about InfoSec in Hindi.
⏭Aur suno Like.Share.Comment bhi kar dena.
⏭The Resources and Link I used in the video are as follow-:
⏭Let's connect on Social Media
1)My Personal Account(IG)-: / thecyberzeel
2)Spin The Hack Account(IG)-: / spinthehack
3)My Personal Account(Twitter)-: / thecyberzeel
4)Hacking Community Telegram Group-: t.me/spinthehack
Thanks For Watching😊♥
Peace.
#cybersecurity #csrf #bugbounty
EVERYTHING IS JUST FOR EDUCATIONAL PURPORSE.

Опубликовано:

 

9 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 134   
@saiduzzamanlisan5061
@saiduzzamanlisan5061 10 месяцев назад
No RU-vid CSRF video can beat this Salute
@kirankumar7602
@kirankumar7602 3 года назад
Hello Cyberzeel. Very Well Explained, No youtube csrf video can beat this, keep up the same zeal and support the cyber security community
@SpinTheHack
@SpinTheHack 3 года назад
Thank You so much and Sure We will support Cyber Security Community
@pramilalavhale
@pramilalavhale Год назад
​@@SpinTheHackI'm surprised @cyberzeel sprituality to technology ❤❤
@hammadkhan-nh1lb
@hammadkhan-nh1lb 20 дней назад
bro really appritiate your energy and your content .........just love the way you explain....
@sunpav
@sunpav 2 года назад
Great Explanation and its true that i cant find any RU-vid video that explains CSRF comprehensively as you did
@moyezrabbani637
@moyezrabbani637 5 месяцев назад
This is THE BEST video on CSRF on youtube.
@ReplitKing-vw9po
@ReplitKing-vw9po 3 месяца назад
Thanks Bro😀
@md.meharimam3733
@md.meharimam3733 8 месяцев назад
Excellent video According to me this is the best video on csrf ❤ best video ever
@tushar6767
@tushar6767 3 года назад
bhai bahot bahot bahottt acche se samjaya thank you bhai ❤️❤️❤️❤️❤️
@user-ek5ii8um3z
@user-ek5ii8um3z 29 дней назад
Great Explanation sir❤
@ravitakale1634
@ravitakale1634 Год назад
@Rana Khalil is the best channel for learning vulnerabilities with practical
@Mr.Hoque.
@Mr.Hoque. 9 месяцев назад
No
@DineshPrajapati-yk9jj
@DineshPrajapati-yk9jj 3 года назад
Amazing!!! Zeel bhai. Hindi me ek kahavat hai " gagar me sagar bharna (गागर मे सागर भरना ) " is video me aapne vahi kiya hai. Thanks Zeel bhai 👌👌હુ ગાંધીનગર ,ગુજરાત થી.👍👍
@dhanarajp5771
@dhanarajp5771 8 месяцев назад
oooh bhai, really I am learning usefull things for free.
@yasiirkhan2071
@yasiirkhan2071 2 года назад
i respct u soo much bro ap ki waja s maine 4000 dolr ek bug s kamaye love u
@cocomelonboy1
@cocomelonboy1 2 года назад
Report k link dedo
@user-nn8je3yp2y
@user-nn8je3yp2y Год назад
love u so much sir mai jab bhi demotivate hota hu to aapka video dekhne chala aata hu mai aapka daily night ko 12 se video dekhna start karta hu sir aise hi pro hacker tips batate rahiye 🥰🥰🥰
@anuragraj858
@anuragraj858 3 года назад
Hello bhaiya First viewer
@user-zd1ip9hf4i
@user-zd1ip9hf4i 3 года назад
Well explained bro 😊😊 Best csrf attack explained
@rajibulislam1609
@rajibulislam1609 Год назад
Love from bangladesh❣️
@mannanhosen8868
@mannanhosen8868 2 года назад
bro take love from Bangladesh
@riteshasthana7824
@riteshasthana7824 3 года назад
Thank you so much brother...for this wonderful video..GBU...bro 👍
@Safvanviber-xm3pn
@Safvanviber-xm3pn 10 месяцев назад
Thanks ❤❤❤❤
@shivam1gaur
@shivam1gaur 6 месяцев назад
Maja aa gya
@Bharath-wb8uy
@Bharath-wb8uy 3 года назад
Bhai Bhai Bhai thank you for this awesome video
@mabhujanishaik7297
@mabhujanishaik7297 3 года назад
bhaya bhahuth maja agaya apka sey. achi harahsey samaj pada apka class. voice super
@bhagirathprasad4965
@bhagirathprasad4965 2 года назад
Goog sir jiiiiiiii
@VishalBhagat1
@VishalBhagat1 3 года назад
Awesome 😊🙋
@xg7402
@xg7402 3 года назад
Another one ..
@onlyclass6250
@onlyclass6250 3 года назад
Bhai this video is super se bhi upper❤❤❤❤
@axatmakwana7317
@axatmakwana7317 3 года назад
Thanks bro best video for CSRF
@SpinTheHack
@SpinTheHack 3 года назад
Your welcome ❤️😊
@RajeshSingh-zc6ct
@RajeshSingh-zc6ct Год назад
Start at 2:4
@cyberwolf-bw8yd
@cyberwolf-bw8yd Год назад
Best explanation
@noorrehman6344
@noorrehman6344 3 года назад
Love u bro from Pakistan
@tushar7917
@tushar7917 Год назад
Great explanation bro !!
@mahaveersharma9981
@mahaveersharma9981 2 года назад
Excellent,
@TarunArora01
@TarunArora01 3 года назад
very goood.
@zahidbond
@zahidbond Год назад
you are a gem
@yashchaudhary6146
@yashchaudhary6146 9 месяцев назад
I watch this video before any security interview
@aishwaryabobde2408
@aishwaryabobde2408 2 года назад
very helpful video .........explained in very easy way...please keep up the good work
@checkingdotnet2957
@checkingdotnet2957 2 года назад
awesome
@bakhtyarjaff5418
@bakhtyarjaff5418 Год назад
your explaination is very useful,if its in english that will be more usefull .
@krishnabanik9578
@krishnabanik9578 3 года назад
great
@cyberzone9513
@cyberzone9513 3 года назад
Excilent explain dear bro❤❤😍😍😍
@sadnansakin7608
@sadnansakin7608 3 года назад
Thanks bro! you are the best!
@gurvirsingh4190
@gurvirsingh4190 3 года назад
Awesome
@vivekprasad4747
@vivekprasad4747 3 года назад
Amazing Video
@ArunMaskeri
@ArunMaskeri 9 дней назад
Too the point bolo
@jhanviuday9289
@jhanviuday9289 3 года назад
Superb !!
@SumitSingh-xu4qs
@SumitSingh-xu4qs 3 года назад
bhai mja aa gya yr bro thanks you so much
@SpinTheHack
@SpinTheHack 3 года назад
Wlcm
@user-bk1ui7dp2g
@user-bk1ui7dp2g Год назад
I'm from Bangladesh . pls you can make CORS vulnarability video
@cybersecurityexpertsiddhan4535
@cybersecurityexpertsiddhan4535 3 года назад
Nice video... It helped me a lot
@nerajjha2875
@nerajjha2875 3 года назад
Ok bro
@shivam_vk
@shivam_vk 3 года назад
Bhai mst video ❤😍
@mohammadyameen1912
@mohammadyameen1912 2 года назад
keep it up bro
@gldn_l-ml7pr
@gldn_l-ml7pr 3 года назад
Second comment 💓
@kishor-jena
@kishor-jena 3 года назад
video starrs at 2:17
@rud8716
@rud8716 2 года назад
Thxxxx
@15jitu
@15jitu 2 года назад
Hats off bro.
@deepikajamwal-tp5hn
@deepikajamwal-tp5hn 2 месяца назад
Reverted sit has form submitting to reverted/form.php This is ok. But if weebly submits the form to reverted/form.php, won’t it cause a CORS error? This is the only thing that I am not understanding. Can you explain?
@shaantyagi2187
@shaantyagi2187 2 года назад
thanks sir
@SpinTheHack
@SpinTheHack 2 года назад
Most welcome
@shopflicker
@shopflicker 3 года назад
jabardast bro
@c28sumanthdupati77
@c28sumanthdupati77 3 года назад
Disclaimer this channel is highly adictive you cannot leave without subscribing this channel , bro working hard super bro and also super explanation bro
@mr.ayyanirfan7081
@mr.ayyanirfan7081 2 года назад
phir bhi apko like nhi kia zeel ne
@RashtrwadiHarshitSanatani
@RashtrwadiHarshitSanatani 3 года назад
Thank you bhai ❣️
@akhilkrishna2354
@akhilkrishna2354 2 года назад
Great content,loved it
@MyGrassPal
@MyGrassPal Год назад
Thank you for your videos
@SpinTheHack
@SpinTheHack Год назад
So nice of you
@ravindrabhatt
@ravindrabhatt Год назад
Very nice job. Thank you. However I have one question, CSRF can happen only if the user is authenticated, that means the user must be logged in. If you send me a link when the user is not logged in hacker script will fail, so how does the hacker send email when the user is logged in?
@tapto4176
@tapto4176 3 года назад
Big fan
@arunverma1044
@arunverma1044 3 года назад
Nice explained ❤️
@skrillex15
@skrillex15 3 года назад
👌
@ffglegend7606
@ffglegend7606 3 года назад
Please make video on ethical hacking career sallary and scop
@lohigowda
@lohigowda 3 года назад
Well Done..Bro👍
@keyurdasarwar1716
@keyurdasarwar1716 3 года назад
Bhai instead of this long method use burpsuite and auto generate CSRF POC
@nsmotivational6622
@nsmotivational6622 19 дней назад
Sbke pass professional nahi hai
@Stmotivations445
@Stmotivations445 3 года назад
Thanks
@parthachowdhury1187
@parthachowdhury1187 2 года назад
Hello brother I have a query on CSRF. How CSRF works on different domain. My backend setting token in cookies. But frontend can not read the cookie because it is saved in different domain. Now whenever an API gets called along with the header with csrf token, the value pf token always becomes undefined.
@the_Anupsharma
@the_Anupsharma 2 года назад
SOP 19:50
@meetacorn1995
@meetacorn1995 2 года назад
nice usage of green screen
@GKCapsules
@GKCapsules 4 месяца назад
Form ka HTML code to tab hi pata chale ga naa jab us Person kaLOGIN open karke view page source karen gen......Confused...Please clear
@eclairs___op
@eclairs___op Месяц назад
main content start form 2:08
@yandasaketh2177
@yandasaketh2177 3 года назад
140th like
@dips2805
@dips2805 3 года назад
Wonderful job ...Keep going and educating us.
@ProjectAryawarta
@ProjectAryawarta Год назад
How to implement CSRF connectivity in android app if backend has csrf enabled?
@AllAboutFactsChannel
@AllAboutFactsChannel 10 месяцев назад
Real video start at 2:15
@Safvanviber-xm3pn
@Safvanviber-xm3pn 10 месяцев назад
You save the time 🥲
@abhishekmorla1
@abhishekmorla1 2 года назад
a day before interview
@SirAamir
@SirAamir 3 года назад
Xss kia hai
@mr.ayyanirfan7081
@mr.ayyanirfan7081 2 года назад
19:54 same origin policy
@kshyamasagarminz697
@kshyamasagarminz697 Год назад
🎇🎇🎇🎇🎇🎇🎇🎇🎇🎇
@ajayabeheraajayabehera7932
@ajayabeheraajayabehera7932 2 года назад
Sir itbp website csrf eror ata he
@technoguys4216
@technoguys4216 3 года назад
hello bhaiya
@meermustan
@meermustan 2 года назад
brother kia ye problem django me bhi ati ha Q ke django khud csrf token sequrity deta ha.
@gyanprakashgupta8744
@gyanprakashgupta8744 3 года назад
xsscrapy bhai is tool k upper video bano
@POCBuddy
@POCBuddy 2 года назад
Bro csrf mai content type application/json vary kar raha hai csrf poc run kare roh wo defult content type use kar raha mai text/plane and use kiya wo bhi na use hua kaise karu bata sakte ho
@ShrutiSharma-xu6qs
@ShrutiSharma-xu6qs Год назад
You are the Cyber zEEL ?
@adarshshettigar7431
@adarshshettigar7431 3 года назад
agar csrf token implementation nahi hua hey but they implemented Cors policy use mhe use domain ke alava baking ke domain subdomain through resource access nahi hoga..Still csrf if possible??
@shahzaibsiddiqui4235
@shahzaibsiddiqui4235 3 года назад
Yes
@devaguru8442
@devaguru8442 2 года назад
Can you able to upload videos in English bro
@kongkonwebsol4645
@kongkonwebsol4645 3 года назад
part3 chye
@eyesoffloraandfauna8728
@eyesoffloraandfauna8728 3 года назад
Bhai aap topic ko aade se start kre hai Thora complicated hogya tha
@samzam7243
@samzam7243 4 месяца назад
How can I prevent this CSRF attack on my website???
@prasantakumarsahoo2511
@prasantakumarsahoo2511 4 месяца назад
Implement OTP,Captcha,CSRF token,Http only cookies attributes, CSP
@MiniHeartsUs
@MiniHeartsUs 3 года назад
Woh sb toh thik ha hum uski cookie wah se kaise kaam m layenga
@InsideTheHackerOfficial
@InsideTheHackerOfficial 3 года назад
hi kid
@Om-pant02
@Om-pant02 2 года назад
Can you suggest some best laptops for learning penetration testing under 50k
@astkh4381
@astkh4381 Год назад
Gym hyfr hi jkoig jittery ikon frujcewwerfchu hui. H
@dhananjaykumar687
@dhananjaykumar687 Год назад
Bhai samaj nhi aya
@JayrajSinghPuwar
@JayrajSinghPuwar 2 года назад
Xsrf attack
@himanshu3984
@himanshu3984 3 года назад
Bro aapko to isme embed code ka option pahle se mila hua ha lekin hm to attacker ha hame to ye option milega nahi ek normal site pr to hm csrf ko kaise inject krenge
@MiniHeartsUs
@MiniHeartsUs 3 года назад
Webbly pe embed code or webbly free m krne deta ha yeah
@cybervalley634
@cybervalley634 3 года назад
@@MiniHeartsUs bhai tumhara no milega?
Далее
HOW TO FIND CSRF VULNERABILITY IN HINDI? (PART 2)🔥
10:14
Cross-Origin Resource Sharing (CORS) | Complete Guide
52:17
Cross-Site Request Forgery (CSRF) Explained
14:11
Просмотров 447 тыс.
Cross Site Request Forgery - Computerphile
9:20
Просмотров 762 тыс.
Cross-Site Request Forgery (CSRF) Explained
11:59
Просмотров 20 тыс.
Cross-Site Request Forgery (CSRF) | Complete Guide
48:11
Your App Is NOT Secure If You Don’t Use CSRF Tokens
9:57
Cross-site request forgery | How csrf Token Works
17:20