14.6 Lab: CSRF Vulnerability where token validation depends on request method

  Рет қаралды 27

Cyberw1ng

Cyberw1ng

17 күн бұрын

A Simple writeup is posted on Medium - / cyberw1ng
Disclaimer:
The content shared in this video is intended for educational purposes only. The demonstrations, tutorials, and information presented are meant to highlight common vulnerabilities in cybersecurity systems and are performed in controlled environments, such as the Portswigger Labs, with explicit permission. The primary goal is to enhance knowledge and awareness of potential security threats and vulnerabilities.
Please be aware that attempting to exploit or replicate these techniques without proper authorization may violate applicable laws and regulations. The creator of this content does not encourage any illegal activities, and the responsibility for any misuse or consequences arising from these demonstrations lies solely with the viewer.
Always ensure that you have the appropriate permissions before conducting security testing on any system. It is recommended to seek professional advice and authorization from the relevant parties before attempting any penetration testing, ethical hacking, or security research.
The creator disclaims any liability for the misuse or misinterpretation of the information provided in this video. Viewers are encouraged to use this knowledge responsibly and ethically.
Description - Portswigger Lab
This lab's email change functionality is vulnerable to CSRF. It attempts to block CSRF attacks, but only applies defenses to certain types of requests. To solve the lab, use your exploit server to host an HTML page that uses a CSRF attack to change the viewer's email address | Karthikeyan Nagaraj
#cybersecurity #walkthrough #career

Пікірлер
Hacking challenge at DEFCON
6:16
Conflict International
Рет қаралды 1 МЛН
THE POLICE TAKES ME! feat @PANDAGIRLOFFICIAL #shorts
00:31
PANDA BOI
Рет қаралды 24 МЛН
ОСКАР ИСПОРТИЛ ДЖОНИ ЖИЗНЬ 😢 @lenta_com
01:01
THEY made a RAINBOW M&M 🤩😳 LeoNata family #shorts
00:49
LeoNata Family
Рет қаралды 33 МЛН
14.7 Lab: CSRF where token is not tied to user session
4:09
Don't trust time
9:49
LiveOverflow
Рет қаралды 298 М.
Kubernetes NodePort vs LoadBalancer vs Ingress
6:27
Anton Putra
Рет қаралды 61 М.
CSRF - Lab #1 CSRF vulnerability with no defenses | Short Version
11:41
Git MERGE vs REBASE: The Definitive Guide
9:39
The Modern Coder
Рет қаралды 90 М.
tRPC, gRPC, GraphQL or REST: when to use what?
10:46
Software Developer Diaries
Рет қаралды 72 М.
OAuth 2.0 explained with examples
10:03
ByteMonk
Рет қаралды 106 М.
Robotaxis | Big Ideas 2024
9:41
ARK Invest
Рет қаралды 54 М.
КРУТОЙ ТЕЛЕФОН
0:16
KINO KAIF
Рет қаралды 4,8 МЛН
Собери ПК и Получи 10,000₽
1:00
build monsters
Рет қаралды 2,4 МЛН
Mastering Picture Editing: Zoom Tools Tutorial
0:52
Photoo Edit
Рет қаралды 505 М.
Klavye İle Trafik Işığını Yönetmek #shorts
0:18
Osman Kabadayı
Рет қаралды 956 М.