Server-Side Request Forgery (SSRF) Explained And Demonstrated

Sdílet
Vložit
  • čas přidán 11. 09. 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Komentáře • 66

  • @koushikchatterjee6933
    @koushikchatterjee6933 Před 3 lety +31

    You rocked the SSRF

  • @anomalydheryn9360
    @anomalydheryn9360 Před 3 lety +12

    YOUR LESSON ROCKS!!! shout out from Indonesia 🙏🏼

    • @bigdatax6512
      @bigdatax6512 Před 3 lety

      minta no WA lu dunk bro...biar bisa sharing

    • @anomalydheryn9360
      @anomalydheryn9360 Před 2 lety

      @@bigdatax6512 sorry baru balas bro, baru read lg gue

  • @nolongeravailable111
    @nolongeravailable111 Před 2 lety +2

    I created notes of this video and it fits exactly on 1 A4 piece of paper and clear thanks for the explanation Yang

  • @sudosuraj
    @sudosuraj Před rokem +7

    The first words you spoke was for CSRF not for SSRF

    • @oentrepreneur
      @oentrepreneur Před 4 měsíci

      But he literally said it's for csrf. So what are you yapping on about bro

  • @bravo-6900
    @bravo-6900 Před 3 lety +2

    Till now I thought this can be done only in terminal & burpsuite. learned something new thx

  • @sayahjoo2578
    @sayahjoo2578 Před 3 lety +5

    Great info as usual, thank you from 🇩🇿

  • @ohxrn2029
    @ohxrn2029 Před měsícem

    This man is seriously the goat

  • @macbook6507
    @macbook6507 Před 3 lety +4

    Thanks Teacher Loi liang for the great tutorial🍷

  • @prof.angelinagokhale6004
    @prof.angelinagokhale6004 Před 3 lety +3

    Thank you Loi Liang Yang for this wonderful tutorial!

  • @oo7posam581
    @oo7posam581 Před 3 lety +3

    Sir you are really a Pro Hacker...
    Pls also teach
    Rce, LFI, Blind Sql and Xss also Admin based Vulnerabilities!

    • @0SPwn
      @0SPwn Před 3 lety

      I've taught some on these especially XSS as that's where my specialities are.

    • @oo7posam581
      @oo7posam581 Před 3 lety

      @@0SPwn good videos i will. Definitely check them in Morning
      Now its 2am Good Night

    • @oo7posam581
      @oo7posam581 Před 3 lety

      @@0SPwn Also pls upload RCE if you know it would help a lot

    • @0SPwn
      @0SPwn Před 3 lety

      @@oo7posam581 RCE occurs in many ways from file uploads, CSV Injection, vulnerable services that are vulnerable to RCE found previously, via insecure Web sockets in rare cases.

    • @oo7posam581
      @oo7posam581 Před 3 lety

      @@0SPwn I know theoretically.. Deserialization, File Upload

  • @b391i
    @b391i Před 3 lety +4

    All respect for you 🙏

  • @spsumon1298
    @spsumon1298 Před 2 lety +2

    All respect for you

  • @s.aravindh6227
    @s.aravindh6227 Před 3 lety +2

    Nice video bro 👍👍

  • @user-px9oh1uc9l
    @user-px9oh1uc9l Před měsícem

    Good video, but its a vulnerable web and easy to exploit. show it on a real world website, which have the high security.

  • @shashivardhan6541
    @shashivardhan6541 Před 3 lety +2

    ThankYou Sir.

  • @jessrecvargas1334
    @jessrecvargas1334 Před 3 lety +1

    Where did you get the web goat for testing that. Shout out me I'm from Philippines

  • @stevenli5310
    @stevenli5310 Před rokem

    Spotted Orange Tsai!

  • @iamkoushik21
    @iamkoushik21 Před 3 lety +1

    change you camera angel sir

  • @anushraman7262
    @anushraman7262 Před 3 lety +1

    Sir can you say what we can do for this PAHD attack, kindly please help us Sir.

  • @oentrepreneur
    @oentrepreneur Před 4 měsíci

    Sir,what tool did you use?

  • @scorpionm7568
    @scorpionm7568 Před 3 lety

    you are the best thanks.

  • @phuchoayoutube1712
    @phuchoayoutube1712 Před 3 lety

    great you are the best

  • @user-yf5ly8zk5z
    @user-yf5ly8zk5z Před 3 lety

    Thank you keep going

  • @whoami6271
    @whoami6271 Před 3 lety

    Greetz from indonesia sir
    .
    xrelax Security team

  • @streamingbroadcastwithsonal

    Sir, is "CSRF" and "SSRF" are the same thing?

  • @strongman7940
    @strongman7940 Před rokem

    i know there is no 100% security but what i can do for maximum web protection (i still use php and mysql in my website)

  • @Saw-o3h
    @Saw-o3h Před 2 lety

    it workes like API isnt it?
    so I meant we would induce the application to fetch watever we want by chsnging the parameter that relevent to fetching info from server.
    is that right?

  • @tina1600
    @tina1600 Před rokem

    What is the tool that he used again?

  • @ajazahmed4682
    @ajazahmed4682 Před rokem

    thanks for sharing

  • @kabandajamir9844
    @kabandajamir9844 Před 2 lety

    So nice

  • @adriang8420
    @adriang8420 Před 3 lety

    Yo bro is there any way you can help me I was hacked and who ever hacked me rooted my device I have never connected my phone to a computer how is that possible oh another thing one time I looked up my ip and I was redirected to centOS website

  • @akinwalefemi8728
    @akinwalefemi8728 Před 3 lety

    You too much bro. 👍😎

  • @GAMER-nt8qo
    @GAMER-nt8qo Před 3 lety

    nice

  • @cosmicjoker3687
    @cosmicjoker3687 Před 3 lety

    people should be ashamed for not subscribing

  • @unbelievableeditz1mviews154

    1st

  • @dhameliyaarpit8665
    @dhameliyaarpit8665 Před 3 lety

    Cool

  • @mustang1902
    @mustang1902 Před 3 lety

    some of them work on google and fb

  • @yuto-_6353
    @yuto-_6353 Před 3 lety

    You play minecraft 😳?

  • @nickmalone3143
    @nickmalone3143 Před rokem

    My head hurts

  • @ROTEANDO9999
    @ROTEANDO9999 Před 2 lety +1

    TRANSLATE SPANISH BRO PLEASE ? :(

  • @marcoadani4555
    @marcoadani4555 Před 3 lety

    💪🔥💪

  • @pankajmatho4791
    @pankajmatho4791 Před 3 lety +1

    first

  • @heeraheera5157
    @heeraheera5157 Před 3 lety

    Wich method of User crackers passworld

  • @adriang8420
    @adriang8420 Před 3 lety

    Bro I would pay you if you helped me figure out who is fucking with my phone excuse my language..

  • @cvspvr
    @cvspvr Před rokem

    you sound like the fried rice guy

  • @liveeventcreators4222
    @liveeventcreators4222 Před 3 lety

    Webgoat is a website is that ur own?

    • @fancywaifu9821
      @fancywaifu9821 Před 3 lety

      No, you download and run it on a different Ip or computer

  • @cheraousalwa160
    @cheraousalwa160 Před rokem

    Sz

  • @qr1n175
    @qr1n175 Před 8 měsíci

    666

  • @rafsanzami7792
    @rafsanzami7792 Před 2 lety

    I am putting "file:///etc/passwd" in a parameter value & I am getting 405 Method Not Allowed response from an NGINX server. Does it mean, it's vulnerable?

  • @abczwq8364
    @abczwq8364 Před 16 dny

    webgoat????

  • @KokoKoko-gu2jx
    @KokoKoko-gu2jx Před 3 lety

    Can you help me when merging the payload with any application and when compiling them it appears error: no such file or directory @ rb_sysopen - /tmp/d20210608-3154-19n4sci/aligned.apk Give me a solution please

  • @Paltak327
    @Paltak327 Před 3 lety

    Dear friend, put this kind of hack right on it through Metasplite video
    use auxiliary/gather/android_htmlfileprovider
    2- set LHOST
    3- set LPORT
    ifconfig

  • @user-yf5ly8zk5z
    @user-yf5ly8zk5z Před 3 lety

    Thank you keep going

  • @user-yf5ly8zk5z
    @user-yf5ly8zk5z Před 3 lety

    Thank you keep going