Тёмный

Server-Side Request Forgery (SSRF) Explained 

NahamSec
Подписаться 132 тыс.
Просмотров 23 тыс.
50% 1

Purchase my Bug Bounty Course here 👉🏼 bugbounty.nahamsec.training
Buy Me Coffee:
www.buymeacoffee.com/nahamsec
Live Every Sunday on Twitch:
/ nahamsec
Free $100 DigitalOcean Credit:
m.do.co/c/3236319b9d0b
Follow me on social media:
/ nahamsec
/ nahamsec
twitch.com/nahamsec
hackerone.com/nahamsec
/ nahamsec1
Github:
github.com/nahamsec
Nahamsec's Discord:
discordapp.com/invite/ucCz7uh
#offensivesecurity #redteam #bugbounty #hackerone #hackers #hacking #infosec #hackingtutorial #owasp #educational

Наука

Опубликовано:

 

9 апр 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 98   
@francoischaer
@francoischaer Год назад
hey Ben, we surely already love your content, but, for those like me, who are new to the industry, trying to learn and move forward, we need the technical, very basic content, this will help us understand more in depth how things goes. thank you again for the great content you are delivering, and for the amount of dedication you are putting in
@bashiqali2142
@bashiqali2142 Год назад
Content + real vulnerability example would be great 🔥
@irfankhalid3122
@irfankhalid3122 Год назад
Never thought I could learn SSRF in a more comprehensive way by under 15 minutes! Thanks man!
@NahamSec
@NahamSec Год назад
Thanks! I'm glad it helped!
@BlancoBox
@BlancoBox 8 месяцев назад
While I may not have commented before, I've been an avid admirer of your work. As an aspiring pentester, I find your technical content to be precisely what I seek. While your other content is commendable, it's ultimately the expertise you bring that I look up to for learning. Your contributions are truly appreciated.
@baraamansi7637
@baraamansi7637 Год назад
OFC it would be truly helpful to see more content like this
@citywitt3202
@citywitt3202 8 месяцев назад
As CEO of a startup please keep this stuff coming. It took a lot to convince the dev team that exploits weren’t just down to weak passwords so I arranged an in house demo. Jaws dropped. This stuff builds so much awareness. Thank you!
@sveneFX
@sveneFX Год назад
Fully in with technical vids, especially when you chain these with Real life vulns you have found 👌
@janekmachnicki2593
@janekmachnicki2593 10 месяцев назад
Content + real+technical aspect of pen testing and bug hunting .Thanks
@shiewhun1772
@shiewhun1772 Год назад
Yes, this is great. From a web developer perspective. I'm trying to under how my server side applications could be hacked and this is great content. Please, continue.
@rllan006
@rllan006 Год назад
100% both. I like the nuance you teach here. For example login page and SSRF. This is fantastic content.
@vaibhavsangwan996
@vaibhavsangwan996 Год назад
Hey I absolutely love this, I would love to learn from more technical videos like this.
@user-yq1ov8re3s
@user-yq1ov8re3s 6 месяцев назад
More content is needed like this along with real life examples that you experienced during bug bounty or other testing application
@JPwnage
@JPwnage Год назад
Man, keep both coming.!! maybe pick a day to post technical and assign another day for the mentorship aspects or something... Either way ... BOTH ARE EQUALLY IMPORTANT FOR SUCCESS!! ...Also i would love a video on how to transfer from labs /ctf into hacking real world apps. As the fundamentals are the same or close but also very different in alot of ways.
@billelghezal7855
@billelghezal7855 Год назад
Thank you very much, I hope you'll continue doing these kind of videos 😊
@GrimComix
@GrimComix Год назад
Yes, more content like this please 😁
@ss-rc1gy
@ss-rc1gy Год назад
fantastic :o , i would like to see a full and advanced recon video from you :)
@supritpandurangi5647
@supritpandurangi5647 Год назад
Waiting for this type of content ; please Continue Ben :)
@long2330
@long2330 Год назад
Thanks for helpful content! It would be great if u could do more specific showcases about blind SSRF. For example there is a case that I only receive the DNS queries back to the collab. I guess because of outbound restriction but it seems like the server was trying to reach to that domain. Any way in this case that you can prove the ssrf is there with just DNS? Or do you have any suggestion on setting up things in internal network to prove the vulnerability is there? Was a long comment but hope u could imagine the case 😂 thanks
@yourinatestrn3436
@yourinatestrn3436 Год назад
Yea would love this type of content plz part 2
@ethyhack
@ethyhack Год назад
yes please, give us more content of this kind.
@lovedaysmart9183
@lovedaysmart9183 Год назад
Just what we need Ben 😊 thank you 👏🏻
@LulzWalker
@LulzWalker Год назад
Love this!
@volatileobj3cts
@volatileobj3cts Год назад
Super down with more technical content!
@user-ie1hp3el3m
@user-ie1hp3el3m 11 месяцев назад
Hi man, I would like to hear you how to do bug bounties exactly and maybe if you can show on live all the necessary steps to do it
@vibhavtiwari7260
@vibhavtiwari7260 Год назад
we need more part of this
@augustvansickle1
@augustvansickle1 Год назад
Would love to see more technical content! TIA
@devanshuthanvi731
@devanshuthanvi731 Год назад
Perfect type of content 😃👍
@Free.Education786
@Free.Education786 Год назад
Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks
@tehlan6340
@tehlan6340 Год назад
You are great bro
@ogbooker4538
@ogbooker4538 Год назад
stay consistent big bro
@3N18AKPzmGOsBgWKH
@3N18AKPzmGOsBgWKH Год назад
Haya! I have quite a lot of experience in pentesting webapps, but i do not have any experience in hosting an instance of a webserver, securing it or being able to load an insecure server, but in a secure way cause we don't want a creepy scanner rooting it and being malicious when i want to test it :P So my question, could you make a lill tutorial in how to, for example, use a docker or maybe host a site in different means through a Digital Ocean instance? :P Would be fun to learn a little bit about it and then being able to pentest towards it. By learning this, one can use your knowledge to host a file hosting instance to make an RFI etc, which is a bit difficult without an outwards facing host ^^ Stay safe and happy late Easter!
@amoh96
@amoh96 Год назад
We really want this explain bugs for beginners and give us some advice about the bug i really wish u make playlist for this !! thank u alot
@bugs-lk3jf
@bugs-lk3jf Год назад
Great Content; More Please 🤑
@The_capitol
@The_capitol Год назад
I would like to see one of the vulnerabilities you have found and walk through the info gathering stage all the way to the post exploit while explaining the mindset/methodology
@NahamSec
@NahamSec Год назад
Soon :)
@andrewsan2998
@andrewsan2998 Год назад
East or West, naham is the best.
@ogbooker4538
@ogbooker4538 Год назад
both content is fine and some free tutorials
@zak6820
@zak6820 Год назад
Yes more content like this pls
@jeremyg737
@jeremyg737 Год назад
part 2? more content like this!
@firosiam7786
@firosiam7786 Год назад
Is Bola and idor the same type of vulnerability with different names
@SecurityVaultYt
@SecurityVaultYt Год назад
Epic, Part 2 please.
@BulbulBigbossbd
@BulbulBigbossbd Год назад
Hi NahamSec, I'm a regular viewer of your content.can you make video on business logic in dept!! waiting for it
@onsiyammalembe1546
@onsiyammalembe1546 Год назад
I love this content make more please
@heli_9
@heli_9 Год назад
I’d love more technical videos
@irvingirving6275
@irvingirving6275 Год назад
Preach!
@Drakan1990
@Drakan1990 7 месяцев назад
More please!
@rafekhen4263
@rafekhen4263 2 месяца назад
more content like this please
@gokul5582
@gokul5582 Год назад
What to do if we don't have burp collaboraor ?
@dtchallohfranc3360
@dtchallohfranc3360 11 месяцев назад
Part 2 please 😍
@fadelafanmahendra653
@fadelafanmahendra653 Год назад
more content like THIS!
@samadafridi1059
@samadafridi1059 3 месяца назад
part 2 or complete playlist on the web Vuln
@tabysh_s5016
@tabysh_s5016 Год назад
Ben One Suggestio | Make a precise playlist of OWASP TOP 10 2021 | Like a 10 min video / on each critical vulnerability
@noureldinehab2686
@noureldinehab2686 Год назад
💙
@soulvideos7834
@soulvideos7834 Год назад
More content like this 🙂🙏❤️🔥
@TrecXsec
@TrecXsec Год назад
More part 2. Need more technical vids
@SunilTiwari-ez9lj
@SunilTiwari-ez9lj Год назад
More parts on this topic ..
@tchalla109
@tchalla109 Год назад
Drop video with all of the topic you mentioned in the video.
@djrozh5438
@djrozh5438 Год назад
Creat a playlist content like the types of vulnerabilities and bugs that are common or rate easy to hard like xss or account takover
@Tergaurav
@Tergaurav Год назад
Vulnerability content or owasp top 10 pls
@CookingCooking77
@CookingCooking77 2 месяца назад
MORE CONTENT !!!
@imosolar
@imosolar Год назад
More real bugbouty tech work
@user-pv6ge1li5t
@user-pv6ge1li5t 4 месяца назад
more vcontent like this cover all top 10 owasp vulnerability please...
@loneliestwolf4228
@loneliestwolf4228 Год назад
Part 2 please....
@suryaroja03
@suryaroja03 Год назад
please post content like this...thank you
@alihussainzada3392
@alihussainzada3392 Год назад
It was awesome Next xxe plz
@NathanielMitchellnm
@NathanielMitchellnm Год назад
Part 2!
@braaemad2745
@braaemad2745 Год назад
more and more plz
@stevejones371
@stevejones371 Год назад
More, more more real world how to once we have done recon. We need to know the steps on how to find bugs.
@Aashishsec
@Aashishsec Год назад
more content on web attacks
@mindf4rt
@mindf4rt Год назад
More pls =)
@andrewlentz1205
@andrewlentz1205 Год назад
I think you should pivot to doing Unboxing Videos. If that's not in the cards then please keep the technical videos coming!
@akeelw084
@akeelw084 2 месяца назад
part 7 we want
@user-vz5de3sv2e
@user-vz5de3sv2e Год назад
I would like to see basic contents like this.
@taqiuddinismail9542
@taqiuddinismail9542 8 месяцев назад
more content like thiss
@mahdihasan42
@mahdihasan42 Год назад
we need location traking tutorial
@CYBER_BLUE4
@CYBER_BLUE4 29 дней назад
Part two
@aavezsheikh5781
@aavezsheikh5781 Год назад
More content
@husamgameel1489
@husamgameel1489 Год назад
yup yup more tutorials for hacking and IT stuff how to do ore bypass
@bashiqali2142
@bashiqali2142 Год назад
😊
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
PART 2 BRO DEFO
@srcybersec1736
@srcybersec1736 Год назад
Want more vdo
@drive8263
@drive8263 Год назад
Both....
@Asadneon
@Asadneon 4 месяца назад
web hacking content more please
@ZarakKhanNiazi
@ZarakKhanNiazi Год назад
I love you naham
@NahamSec
@NahamSec Год назад
@entertainment_in_blood
@entertainment_in_blood 9 месяцев назад
PART-2
@navidof5
@navidof5 Год назад
part 2
@0xbeven462
@0xbeven462 Год назад
I reported my browser 😂
@SalimShaikh-ip7gi
@SalimShaikh-ip7gi Год назад
Part2
@raghvendrachouhan3433
@raghvendrachouhan3433 11 месяцев назад
theory is all good but when it comes to practical i'm hopeless.
@user-bs1ju9yt5m
@user-bs1ju9yt5m Год назад
Part 2 ,,4,5,6,7,8,9,-----,99999
@mahdihasan42
@mahdihasan42 Год назад
location hack
@tehlan6340
@tehlan6340 Год назад
I make hacking videos
@Haxr-dq6wt
@Haxr-dq6wt 11 месяцев назад
Bad explanation with a lot or wrong info
@handle_my_handle
@handle_my_handle Год назад
Part 2
@yourmove9993
@yourmove9993 Год назад
part 2
@JD-wj1bf
@JD-wj1bf 11 месяцев назад
Part 2
Далее
Server-Side Request Forgery (SSRF) | Complete Guide
47:04
▼ЧЁРНАЯ МАГИЯ 🔮
31:15
Просмотров 453 тыс.
СПРАВКА ДЛЯ УНИВЕРА
00:44
Просмотров 131 тыс.
Cloud Hacking: Common Attacks & Vulnerabilities
22:59
Cross-Site Request Forgery (CSRF) Explained
11:59
Просмотров 16 тыс.
OSINT | How to Gather Information on ANYONE!
11:25
Просмотров 4,4 тыс.
What Should You Do After Recon?!
14:47
Просмотров 26 тыс.
Web Security 0x16 | Server-Side Request Forgery Nedir ?
1:36:14
Easy $500 Vulnerabilities! // How To Bug Bounty
13:19
Find and Exploit Server-Side Request Forgery (SSRF)
8:56
Don't Make This Recon Mistake // How To Bug Bounty
10:09
Server-Side Request Forgery (SSRF) | Demo
5:28
Просмотров 25 тыс.