No video

Practical Attacks Using HTTP Request Smuggling by @defparam

  Рет қаралды 41,754

NahamSec

NahamSec

Күн бұрын

Пікірлер: 37
@ShailuSharma-y3k
@ShailuSharma-y3k Ай бұрын
The stuff is really great. Thanks a lot !!
@pentestical
@pentestical 4 жыл бұрын
Exactly what I need. Impressive stuff!
@tanercoder1915
@tanercoder1915 4 жыл бұрын
mind blown! felt sorry for sysadmins for the consequences of his very last attack in this presentation. highly impactful attack indeed.
@chasejensen88
@chasejensen88 2 жыл бұрын
Wem
@tanercoder1915
@tanercoder1915 2 жыл бұрын
@@chasejensen88 one year later )
@jondo-vh8tx
@jondo-vh8tx 4 ай бұрын
14:40 the takeway i love it. i was in talk with a pretty big sec tech company . one of their guys tried to act like a wise guy: there is no risk with a robots.txt. ok sure kiddo.
@domaincontroller
@domaincontroller 3 жыл бұрын
01:10 interest low stack system/integration/protocol bugs 01:27 agenda 02:04 quick introduction, CL.TE /TE.CL "HTTP Desync Attacks: Smashing into the Cell Next Door " James Kettle, kzfaq.info/get/bejne/rZOVfbBjtcmUe30.html watchfire paper, 2005 shorturl.at/cfstN ====================================== CL.TE Desync Attack ====================================== 03:21 CL.TE which is the front-end.back-end 03:35 the front-end will interpret a web request using its content-type header and the back-end will interpret the same request using the transfer-encoded header 03:51 here we have an attacker, post request, T.E header is malformed 04:18 Back-end ignores the content-length ============================= TE.CL Desync Attack ============================= 05:58 [...] 08:14 testing for request smuggling 08:37 github.com/defparam/smuggler 09:58 Impact radius of request smuggling 10:14 Open Desync, the3 most dangerous of the three 10:28 IP Desync 10:51 Self Desync, VPN, VPS ============================= Practical Attack ============================= 11:20 Recon stories
@m.waheedanwar7105
@m.waheedanwar7105 3 жыл бұрын
Thank you for sharing.One of great teaching class i ever had.
@nowonder9466
@nowonder9466 4 жыл бұрын
I needed this.
@thebest152
@thebest152 3 жыл бұрын
Hi Nahamsec, Can you share the lab so I can practice?
@1772prem
@1772prem 4 жыл бұрын
Cool PoC, Great session on HTTP smuggling attack.
@lancemarchetti8673
@lancemarchetti8673 Жыл бұрын
This was trooly amayzing
@thedarkarmy8713
@thedarkarmy8713 7 ай бұрын
Does HTTP Request smuggling, just works on POST method, or also on GET ? I have heard it just works on POST method..
@Andrei-ds8qv
@Andrei-ds8qv Жыл бұрын
Thank you
@hdphoenix29
@hdphoenix29 4 жыл бұрын
Amazing stuff ! thanks a lot
@ibrahime316
@ibrahime316 3 жыл бұрын
Is their github page for the test server , I wanna test my self
@dwilliams877
@dwilliams877 4 жыл бұрын
This was fascinating!
@testing7468
@testing7468 2 жыл бұрын
The last one was mind blowing
@rahulmyakala9816
@rahulmyakala9816 4 жыл бұрын
Hello sir. I have a question I couldn't find how to do that. There are 15 numbers from 1-15. It can generate any number randomly. How can we identify which number is being generated?
@tommysuriel
@tommysuriel 4 жыл бұрын
This is GOLD!
@yashjain1449
@yashjain1449 4 жыл бұрын
Amazing stuff
@khammama2974
@khammama2974 4 жыл бұрын
18:48 recon story#2 is about api.zomato.com🕵️ got a bounty of. 15k USD
@m0niruzzaman
@m0niruzzaman 3 жыл бұрын
Thanks
@Imhamzaazam
@Imhamzaazam 4 жыл бұрын
Thankyou!
@goodboy8833
@goodboy8833 4 жыл бұрын
Why don't you ppl invite ippsec
@hydroflows
@hydroflows 3 жыл бұрын
seeing the view count gives me the warm n fuzzies cus i know im super early to the party you ladies and gents are super rad and i couldnt be more excited to start hunting
@iamkid4357
@iamkid4357 4 жыл бұрын
wow amazing
@hidayatbachtar
@hidayatbachtar 3 жыл бұрын
how attacker poisoing the HTTP, but Victim access on HTTPS ? can it's still work ? or not? if work, how?
@omarataallah9451
@omarataallah9451 Жыл бұрын
in this vulnerability, there is no key different between http and https, but the thing you must looking for is the http version, if it's http/2.0 then you have to try another ways to exploit it by downgrading the http version to 1
@hidayatbachtar
@hidayatbachtar Жыл бұрын
@@omarataallah9451 ouh thats about http version not http / https ? am i right?
@omarataallah9451
@omarataallah9451 Жыл бұрын
@@hidayatbachtar true
@hamrodesh4362
@hamrodesh4362 4 жыл бұрын
Tcm hair 😂
HTTP Desync Attacks: Request Smuggling Reborn
47:36
Black Hat
Рет қаралды 30 М.
JWT jku&x5u = ❤️ by @snyff #NahamCon2020
17:00
NahamSec
Рет қаралды 4,5 М.
wow so cute 🥰
00:20
dednahype
Рет қаралды 29 МЛН
managed to catch #tiktok
00:16
Анастасия Тарасова
Рет қаралды 46 МЛН
Little brothers couldn't stay calm when they noticed a bin lorry #shorts
00:32
Fabiosa Best Lifehacks
Рет қаралды 20 МЛН
Zombie Boy Saved My Life 💚
00:29
Alan Chikin Chow
Рет қаралды 25 МЛН
HTTP Request Smuggling - False Positives
16:40
PinkDraconian
Рет қаралды 12 М.
Bug Bounties With Bash - VirSecCon2020 Talk
54:13
TomNomNom
Рет қаралды 51 М.
HTTP Desync Attacks: Smashing Into The Cell Next Door - James Kettle
44:41
My Favorite API Hacking Vulnerabilities & Tips
10:08
NahamSec
Рет қаралды 10 М.
03. Грабим корованы с HTTP request smuggling
22:51
Хакинг для самых маленьких
Рет қаралды 2,9 М.
Attacking Secondary Contexts in Web Applications - Sam Curry
40:01
wow so cute 🥰
00:20
dednahype
Рет қаралды 29 МЛН