No video

Lab: Confirming a TE.CL vulnerability via differential responses - HTTP Request Smuggling

  Рет қаралды 2,243

Jarno Timmermans

Jarno Timmermans

Күн бұрын

Пікірлер: 13
@netletic
@netletic 10 ай бұрын
Hey everyone! Check out this playlist for all my solutions to the HTTP Request Smuggling labs from PortSwigger - 👀 kzfaq.info/sun/PLGb2cDlBWRUX1_7RAIjRkZDYgAB3VbUSw Here are the timestamps for this video - ⏱ 00:00 - Intro 04:47 - Detect the TE.CL vulnerability via a timing technique 07:29 - Confirm the TE.CL vulnerability via a Differential Response
@user-eg2be7vb6g
@user-eg2be7vb6g 4 ай бұрын
Crystal clear explanation, thanks a lot for ur KT
@gopikanna_
@gopikanna_ 7 ай бұрын
Thank you for the detailed explanation
@netletic
@netletic 7 ай бұрын
thank you @gopikanna_!
@jondo-vh8tx
@jondo-vh8tx 4 ай бұрын
nice explaned. well done
@Pwn3d-1
@Pwn3d-1 6 ай бұрын
Good microphone, good explanation and good video quality. Nice video, I am gonna watch your other http smuggling attacks videos to learn more : )
@netletic
@netletic 6 ай бұрын
thank you @Pwn3d-1!
@panchakosha
@panchakosha 9 ай бұрын
Very impressive! 19 videos so far for request smuggling. Channel is growing! :)
@netletic
@netletic 9 ай бұрын
Cheers @panchakosha! 😁 Two more labs left in the series!
@kunshtanwar4765
@kunshtanwar4765 8 ай бұрын
Thanks for your amazing explanation, only your video explains so well this hard concept
@netletic
@netletic 7 ай бұрын
thank you @kunshtanwar4765! ☺️
@aniketakhade4452
@aniketakhade4452 22 күн бұрын
Hey @netletic , Why we used post 404 and not get 404. if we do get 404 then it will work only if we pass CL to it in smuggled request.
@user-ue7gd8lw8y
@user-ue7gd8lw8y 5 ай бұрын
Thank you so much. If you don't mind me asking could u please point me where I can get the mindmap u used to explain this? I want to keep it and refer to it during bug hunt. thank you
Lab: Exploiting HTTP request smuggling to capture other users' requests
13:05
Pool Bed Prank By My Grandpa 😂 #funny
00:47
SKITS
Рет қаралды 20 МЛН
SPILLED CHOCKY MILK PRANK ON BROTHER 😂 #shorts
00:12
Savage Vlogs
Рет қаралды 49 МЛН
Whoa
01:00
Justin Flom
Рет қаралды 22 МЛН
Lab: HTTP request smuggling, basic TE.CL vulnerability
14:16
Jarno Timmermans
Рет қаралды 9 М.
A Vulnerability to Hack The World - CVE-2023-4863
18:00
LiveOverflow
Рет қаралды 107 М.
Lab: H2.CL request smuggling
10:52
Jarno Timmermans
Рет қаралды 1,6 М.
Turns out REST APIs weren't the answer (and that's OK!)
10:38
Dylan Beattie
Рет қаралды 149 М.
HTTP Request Smuggling - False Positives
16:40
PinkDraconian
Рет қаралды 12 М.
Reflected XSS with event handlers and attributes blocked.
10:55