Firebase mat use kara karo? [Code Editor Project Review]

Sdílet
Vložit
  • čas přidán 25. 02. 2024
  • Like and subscribe!

Komentáře • 87

  • @techbylakshay
    @techbylakshay Před 4 měsíci +72

    Thank you so much for taking the time to review my project and its code thoroughly. I truly appreciate the effort you put into identifying all the issues and security problems. I will carefully address each one to ensure the integrity and safety of my project. Thanks again for your help and guidance!

  • @Mr.chandan
    @Mr.chandan Před 4 měsíci +37

    The sole purpose of firebase is for the serverless architecture! If the development did not use security rules in the project it is his fault not firebase ! And whats the point in writing those functions on back-end when we want to manage servers and stuff!

    • @HiteshSharma.2314
      @HiteshSharma.2314 Před 4 měsíci +11

      serverless doesn't mean literally serverless it just mean you don't have to scale the backend up and down yourselves

    • @Trizzi2931
      @Trizzi2931 Před 4 měsíci +1

      Server less just means you don’t handle scaling of servers. Firebase itself hosts all your backend code on gcp. It just allows you to use it as it is without you managing them.

  • @himanshuchauhan1015
    @himanshuchauhan1015 Před 4 měsíci +8

    this content is actually good, these kind of reviews helps what to look out for, avoid bad practices, look at good practices, and people can learn how actual production might look like.
    would love to see more project review or content like this.

  • @amankhanna354
    @amankhanna354 Před 4 měsíci +3

    Do continue this series of project reviews 🔥Looking at others’ mistakes is actually helping us improve by not repeating them

  • @trainsayschoochoocho
    @trainsayschoochoocho Před 4 měsíci

    Love this review format. These things can take months, if not years to learn on your own. Top job!

  • @shubham0546
    @shubham0546 Před 4 měsíci +2

    Sir, your code review videos are great keep making more videos on on this topic. Your videos are very helpful. ❤️

  • @user8921
    @user8921 Před 4 měsíci

    sahin tha bro, maaja aagya, mujhe yt ne recommend kiya, mera bhi production project firebase pr hai, and YES YE FLAWS bhi hai, mujhe ab finally backend sikhna padega 😅

  • @shivkojha
    @shivkojha Před 4 měsíci

    These videos helping a lot, discuss good practices as well by writing small chunks of code while reviewing, it will be helpful too.

  • @dineshrout2527
    @dineshrout2527 Před 4 měsíci

    Very informative, we want more such videos

  • @swarajkumar8375
    @swarajkumar8375 Před 4 měsíci +13

    10:40 firebase pe security rules create kar sakte h or check laga sakte h user is authorised to do that operations

    • @akash-kumar737
      @akash-kumar737 Před 4 měsíci

      Yeah, Mehul should first do research before making video. This make him sound a bit dumb 😅

  • @sjzz
    @sjzz Před 4 měsíci +1

    This make me wanna create a new project. And absolutely love to have it reviewed 😭😭

  • @Test-wi3mj
    @Test-wi3mj Před 4 měsíci

    Can we expect frequent code review videos? I would love to learn more about senior developers' perspectives on junior developers' code. It definitely helps us to avoid bad practices and implement good ones.

  • @Techysiddhant
    @Techysiddhant Před 4 měsíci

    In the firebase or appwrite we can add the permissions at the collection level that can solve the security issues

  • @someshkarmakar47
    @someshkarmakar47 Před 4 měsíci

    thats great sir, this type of videos actually helps us to write better code with best practices... can you please make a video on Appwrite ? should we use it or not ? or its actually better than firebase or anything related to it..

  • @vxdro
    @vxdro Před 4 měsíci +2

    7:18 I think that the reason he separated the signin page component from the page.js file was because the signin component is a client side component and if he were to write the entire component inside the page.js file itself, then the entire page will switch to client side on demand rendering, which eliminates the entire purpose of using nextjs.

    • @aniketnegi2642
      @aniketnegi2642 Před měsícem

      bhai even page.js is a client side component in his code..

  • @mindfool8072
    @mindfool8072 Před 3 měsíci

    Awesome man!

  • @quick-bytes
    @quick-bytes Před 4 měsíci

    Keeeping that in mind i use pocketbase (in docker container) for my side projects and Supabase for big projects but prefer this all Supabase operations on the backend api end points

  • @ayushrameja
    @ayushrameja Před 4 měsíci

    Bhaiya, If possible, please make a video on:
    1. What ORM should we use? (I saw your video on Prisma, and you didn't like it, so, what do you suggest in 2024)?
    2. How to scale a Backend System, what do you do to make API fast and secure?
    3. How do you make Data retrieval faster, or how to optimize a SQL/No SQL DB?
    I was able to crack 12 LPA jobs last month, so, Thanks to you and Codedamn, helped a lot. I hope I meet you someday 🤝

  • @UBAIDKHAN-gy6rk
    @UBAIDKHAN-gy6rk Před 4 měsíci

    a diffrent signIn component makes sense in this use case right because it has to use some client side functionality so it is marked as use client and then used in a server component instead of making that whole page a client component

  • @warissayed2057
    @warissayed2057 Před 4 měsíci

    You have mentioned zustand , I think zustand and react redux for State management are the same as per my knowledge please clarify me if I am wrong

  • @armankazi1799
    @armankazi1799 Před 4 měsíci

    Firbase auth object consists of login user details like token n other stuff which is browser specific and gets empty on logout

  • @abdushakoor0099
    @abdushakoor0099 Před 4 měsíci

    completely agree on the 8:00 part. In the past I've been also guilty of separating auth ui components which are meant to use in only one place.

  • @yaaaayeet745
    @yaaaayeet745 Před 4 měsíci +2

    please continue this series boss

  • @chiragminnal1413
    @chiragminnal1413 Před 4 měsíci

    Sir development mode mein security rules nahi lagte hai unhone ne development mode off nhi kya hoga ya security rules nahi set kiye honge

  • @mananbansal5894
    @mananbansal5894 Před 4 měsíci

    What if I make api endpoints of my backend with authentication etc but just use firebase for database and not auth , is that a good approach??

  • @AhmadMughal1
    @AhmadMughal1 Před 3 měsíci

    As far as i can understand using a separate component for the SignIn at 7:57 could be to get the client side rendering separate from the page so only the inside SignIn is client rendered as you have a form to submit but the rest of the page is rendered on server. Would have made more sense if he had something to run on the server in that component but he did not have to. Still a good approach to use if you somehow miss it.
    If I am wrong do tell me

  • @makeauthority
    @makeauthority Před 4 měsíci

    Sir please make this type of videos❤

  • @_x_Ankit
    @_x_Ankit Před 4 měsíci

    Please create videos where we can learn security kinda things ❤

  • @aman_v3
    @aman_v3 Před 4 měsíci

    Bhaiya hope you will reveiw my own project in next month.
    Currently it is on devlopment phase

  • @adarsh-chakraborty
    @adarsh-chakraborty Před 4 měsíci

    True. Firebase rules are a pain to set up. However I used firebase for an Android app so it's hard to interfere with the frontend code (app) so it was okay but still it was insecure if anyone got the db url :/
    But yeah I refrain from using firebase as a database for web bcuz i don't like the idea of connecting my frontend directly to backend but still it doesn't mean it's insecure. One can setup firebase rules & It's good to go. It also provides OTP authentication for free!

  • @kiufiop1410
    @kiufiop1410 Před 4 měsíci

    Bhaia then what’s best for authentication?

  • @snacksports8188
    @snacksports8188 Před 4 měsíci

    Sir ase he review topic ka sath new video banaye

  • @kratos_respawned
    @kratos_respawned Před 4 měsíci

    6:30 us Bhai, Supabase to row level security use krta h to prevent unauthorised data access. Firebase me kya hota h any idea?

  • @muzamilshaikh838
    @muzamilshaikh838 Před 3 měsíci

    Bro became a Pentester 🔥

  • @Walkerbuddy
    @Walkerbuddy Před 4 měsíci

    Sir mana ya kehna tha is video ko mana 4 times dekha hai so please todha best practices and best security related not best but basic practices pr ek video ho jay 😅 toh 16:49 todha acha lagega other wise project acha hai theek hai

  • @ajaysharma12799
    @ajaysharma12799 Před 4 měsíci

    Mehul Bhai this developer has not changed the security rules which are present in firebase database. He has simply added where clause to fetch project of specific user.

  • @imPrathamDev
    @imPrathamDev Před 4 měsíci +1

    why he used next js if he implemented everything on client, firebase is secure but you should follow every security steps like using secure rules and for fetching users projects he should implement that on next js's api route because firebase can be use on server side as well and those who are saying that firebase is not secure I just what to say one thing skill issue

  • @user-tu8kw1sw1x
    @user-tu8kw1sw1x Před 4 měsíci

    The main problem with firebase is developer just pick it up and start development and make no time for learning it.

  • @sushrutmishra
    @sushrutmishra Před 4 měsíci

    And here goes my React project in the making.....

  • @sujoykrhaldar
    @sujoykrhaldar Před 4 měsíci +5

    Security related kya kya chis hamlogo ko dhyan me rakhna chaihe proj bana te time frontend ho ea backend, make a video on this topic,
    security related bohot chis log skip kar dete hai actually !!!

    • @akash-kumar737
      @akash-kumar737 Před 4 měsíci +1

      Don't worry firebase has security rules in their dashboard.

    • @sujoykrhaldar
      @sujoykrhaldar Před 4 měsíci

      @@akash-kumar737 yes i know that, thats a google product. Actually I am more interested in normal cases,

  • @rohitkharche7562
    @rohitkharche7562 Před 4 měsíci +1

    Didn't this should be manage by firestore security rules which will give permission denied error if a client request any unauthorised documents 🤔

  • @Muneer398
    @Muneer398 Před 4 měsíci

    😊

  • @gamerneversleep4200
    @gamerneversleep4200 Před 4 měsíci

    the project is in nextjs i think most of the thing is server render.

  • @ahahmedsifat6251
    @ahahmedsifat6251 Před 4 měsíci

    Make a video about React native vs flutter

  • @devjs1000
    @devjs1000 Před 4 měsíci

    Firebase uses rules to make it secure. But I believe that developer haven't given efforts to improve the security.
    In the rules we can make it super secure

  • @firdousbhat123
    @firdousbhat123 Před 4 měsíci

    Muje to bas es site ka UI achha laga baki functionalities to bilkul hi basic hai

  • @deba33
    @deba33 Před 4 měsíci

    Firebase rules sayad modify nahi kiya hoga

  • @beastgamer2k474
    @beastgamer2k474 Před 4 měsíci

    I appreciate your approach, but i would say that the its not the fault of the student. The colleges aren't teaching well enough so that we come to know whether these things follow correct approach or not. The student is watching video on yt and making a web app. As a student i will say this kind of project is very nicee considering he has done it on his own.

  • @TagdaCoder
    @TagdaCoder Před 4 měsíci

    Hello Mehul Sir ❤

  • @AbdurRahim-eu3zr
    @AbdurRahim-eu3zr Před 4 měsíci

    Make videos on website security

  • @mohitpardhi6755
    @mohitpardhi6755 Před 4 měsíci

    HI Can u explain CSRF with real time example

  • @vikasvarma9462
    @vikasvarma9462 Před 3 měsíci

    sir jii apna project bhejna ho to kaise apko send kar skta hnn

  • @ace9463
    @ace9463 Před 4 měsíci

    Developers must follow standard security guidelines to mitigate the security vulnerabilities listed in OWASP Top 10.

  • @Solo_playz
    @Solo_playz Před 3 měsíci

    Hello, Mehul dada could you please also review my project it is a NextJs Full Stack application you will love it definitely and I'd love to know how my project is reviewed by a senior developer and what changes and best practices are missing in that project.
    Please dada how can I send you my project?
    Thank you in advance!

  • @DesiMatrixXD
    @DesiMatrixXD Před 4 měsíci +4

    If the project is using firebase and its insecure, that just means "Developer is lazy or doesn't care about the security."

  • @khanra17
    @khanra17 Před 4 měsíci

    Bhai firebase wala kiu bata diya ?
    Mein kitne projects ki db mein ghusta tha,
    Yes even in 'production' websites/Android apps has open firebase access.

  • @achalkokatanoor5270
    @achalkokatanoor5270 Před 4 měsíci

    Without having any Experience How Can A Fresher Do this kind of projects
    Please Help us

  • @annycodes
    @annycodes Před 4 měsíci +1

    Accessing DB from frontend is a bad practice but firebase has its own thing called firebase rules which kinda goes like this
    match /users/{documentId} {
    allow read, write: if isDocumentOwner(documentId) && isAuthenticated()
    }

    match /users/{documentId}/userDataInNestedCollection/{document=**} {
    allow read, write: if isDocumentOwner(documentId) && isAuthenticated()
    }

    function isAuthenticated() {
    return request.auth != null;
    }

    function isDocumentOwner(documentId) {
    return request.auth.token.email == documentId;
    }

    • @mehulmpt
      @mehulmpt  Před 4 měsíci +1

      thanks, i didn't know about them

  • @mr_x0s1
    @mr_x0s1 Před 4 měsíci +2

    Sir is Zustand better or react redux

    • @imPrathamDev
      @imPrathamDev Před 4 měsíci +1

      zustand is way better than redux there is no doubt

    • @mr_x0s1
      @mr_x0s1 Před 4 měsíci

      @@imPrathamDev which one is easy 😁😄

    • @imPrathamDev
      @imPrathamDev Před 4 měsíci

      @@mr_x0s1 zustand code is so easy as mehul says you can use zustand any where like in your any helper function but in redux you have to pass every child in provider than you can use redux states but in zustand it's like using useState is that easy

  • @azrafal
    @azrafal Před 4 měsíci

    Without setting Firestore, Firebase realtime rules firebase is insecure

  • @VaibhavPathak-fj6xy
    @VaibhavPathak-fj6xy Před 4 měsíci

    It's not the fault of Firebase, basically I wouldn't say I like Firebase but Firebase has a great security rules system and it's a simple skill issue if someone doesn't understand them.

    • @VaibhavPathak-fj6xy
      @VaibhavPathak-fj6xy Před 4 měsíci

      one more thing you can actually built a good backend using Firebase, it's just very costly but it's possible and DX is great.

  • @harshvardhansankpal716
    @harshvardhansankpal716 Před 4 měsíci +2

    For state management which is better Zustand or redux-toolkit

    • @sujoykrhaldar
      @sujoykrhaldar Před 4 měsíci

      Asper i know it depends on you, zustand me hooks provided hai so no need to wrap your entire code just like u do in redux toolkit or context API
      zustand is easy to use actully

    • @devjs1000
      @devjs1000 Před 4 měsíci

      For me it is toolkit because it makes code quite clean. Though zustand is easy to use

  • @yaman1337
    @yaman1337 Před 4 měsíci

    firebase probably uses httpOnly cookies which cannot be accessed using document.cookie on client side

  • @JubinTalukdar-jp9iq
    @JubinTalukdar-jp9iq Před 4 měsíci +1

    Nvidia CEO predicts the death of coding - Jensen Huang says AI will do the work, so kids don't need to learn...make a video about the statement😢😢

  • @codingwithdawood
    @codingwithdawood Před 4 měsíci

    Sir kindly make review on replt clone by harkirat singh.

    • @mehulmpt
      @mehulmpt  Před 4 měsíci +5

      The last time I did it bothered him and his audience a lot. To avoid any sort of hate I would just avoid reviewing his work.

    • @dm2060
      @dm2060 Před 4 měsíci +3

      Nah, he's a sissy who can't take criticism. Aise logo ka kaam review krke kya fayda bhai.

  • @user-gk8qm3rz1z
    @user-gk8qm3rz1z Před 4 měsíci

    listen so many idiots saying mern applications cant scale over millions and billions user is that true pls reply, I love JS but the echo chamber around me echoing that mern full stack is bad do Java full stack instead : (

  • @FfDd-fh2kq
    @FfDd-fh2kq Před 4 měsíci

    you are the best

  • @chiragchhajed8353
    @chiragchhajed8353 Před 4 měsíci

    Firebase has something called security rules and if set up properly it's completely safe to update or delete stuff in the client code.
    Fireship had made a video on security rules once
    youtu(dot)be/b7PUm7LmAOw?si=SRIdgMkdkrZH-KSg