Тёмный

PortSwigger Cross-Site Request Forgery CSRF Lab-9 | SameSite Strict bypass via sibling domain 

The Cyber Expert
Подписаться 42 тыс.
Просмотров 326
50% 1

Опубликовано:

 

23 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 17   
@akash6548
@akash6548 Месяц назад
Keep going 💪
@TheCyberExpert
@TheCyberExpert Месяц назад
I will!
@AnanyaDwivedi-p7j
@AnanyaDwivedi-p7j 2 дня назад
Hello sir, I hope you are doing well. I am genuinely impressed with your teaching methods and your ability to simplify complex concepts. I would greatly appreciate the opportunity to connect with you for further guidance and advice. Could I kindly request your email address or LinkedIn profile for future correspondence?
@KEN-c4s9f
@KEN-c4s9f Месяц назад
can you make maldev videos after this series has been completed?
@TheCyberExpert
@TheCyberExpert Месяц назад
I already have a lot of topics in queue maybe after those
@KEN-c4s9f
@KEN-c4s9f 29 дней назад
@@TheCyberExpert would be very great if you cover that topic ,Can you recommend me if i should buy Maldev academy course
@aratibiswas7424
@aratibiswas7424 Месяц назад
Mene diploma mechanical engineering ki hai.. or Java python Linux janti hoo.. abhi me cyber security me Jana chatihu.. mujhe konsa certificate course krne honge please batayenge?
@TheCyberExpert
@TheCyberExpert Месяц назад
OSCP
@aratibiswas7424
@aratibiswas7424 Месяц назад
@@TheCyberExpert Mera age 30 Me ye course karne keliye ready hu.. is Umar me Scope hai?
@sharmaskeleton
@sharmaskeleton 7 дней назад
Yes didi scope hai OSCP certified ho gaye aap to asani se Web Penetration testing (cyber security) field Mai ghus sakte ho ​@@aratibiswas7424
@himanshubomble140
@himanshubomble140 Месяц назад
8 months pahle live stream pr bola tha ki apni journey ke upar ek dedicated video banaunga, abhi tak lounde wait kar rahe hai 😭
@TheCyberExpert
@TheCyberExpert Месяц назад
Jis din mai bada hacker ban jaunga abhi nahi, abhi esa kuch achieve nahi kiya hai
@himanshubomble140
@himanshubomble140 29 дней назад
@@TheCyberExpert I hope I'll share stage along with you someday! Thank you for contributing in community. Keep motivating.
@romilpatel8640
@romilpatel8640 19 дней назад
Script file show nai ho rahi hai http history meh
@badking5018
@badking5018 6 часов назад
bro mere me bhi show nahi ho rahi hai iska koi solution hai ?
@BK_TAIMP
@BK_TAIMP Месяц назад
Keep going 🤠
@TheCyberExpert
@TheCyberExpert Месяц назад
Thanks
Далее
Меня знают уже все соседи😅
00:34
▼ ЕДУ В ТИХОСРАНСК 💪
37:00
Просмотров 387 тыс.
Why is it different from what I thought?
00:15
Просмотров 1,7 млн
They Say This Malware is INSANE
51:48
Просмотров 80 тыс.
Cross-Site Request Forgery (CSRF) Explained
14:11
Просмотров 456 тыс.
Китайский XRAY VPN - shadowsocks, VLESS
29:12