TraceTheCode
TraceTheCode
  • Видео 28
  • Просмотров 267 998
Authentication bypass via Information disclosure
Insecure configuration of the web application can lead to information disclosure vulnerability that allows an attacker to access sensitive information. During this educational video we see how an attacker can use the "TRACE" HTTP method to access sensitive information and use this information to bypass application authentication and access administrator panel.
Web Security Academy | Lab: Authentication bypass via information disclosure:
portswigger.net/web-security/information-disclosure/exploiting/lab-infoleak-authentication-bypass
The TRACE method is used for debugging and testing purposes, as it allows developers to see how a server is handling a request and to identify any issues that ma...
Просмотров: 2 480

Видео

SQL Injection Tutorial For Beginners
Просмотров 2 тыс.Год назад
In this EDUCATIONAL video, we go through a detailed, step-by-step process of performing SQL Injection attacks. First, we learn how to identify SQL injection vulnerabilities in a web application. Once we have identified the vulnerability, we will demonstrate how to exploit SQL injection to retrieve data from the application database. 🕰Timestamp🕰 00:00 Intro 01:00 Identifying SQL injection vulner...
Bypass File Upload Restrictions using Magic Bytes
Просмотров 6 тыс.Год назад
Web applications often check file contents to ensure that only valid files are uploaded to the server. This is a common security measure that may web applicaitons use to prevent users from upoading malicous files to the server. During this educational video we see how attackers can modify the file content using "magic trick" in order to bypass an insecure file content validation to upload a web...
File Upload Restriction Bypass | Upload Web shell via Path Traversal
Просмотров 1,5 тыс.Год назад
In this educational video, we will explore the potential security weaknesses that can arise from file upload functionality in web applications. While some applications prevent file execution as a security measure to protect against malicious files being executed on the server, these measures can be bypassed with path traversal techniques. Through practical demonstrations, we will show how an at...
Brute-Force Attacks: How Hackers Use Password Change to Take Over User Accounts
Просмотров 2,4 тыс.Год назад
In this educational video we see how an insecure implementation of "Change password" function of a web application will leave the application vulnerable to brute-force attack and allow an attacker to target the application users to enumerate their password and take over their account. By understanding these security weaknesses, application developers and security engineers can take effective re...
Bypassing Access Control to Become Administrator
Просмотров 634Год назад
In this educational video, we will be discussing a common flaw in web application access control that is based on "Method-based access control". We will see how a normal user can bypass this flawed access control by changing HTTP POST method to GET method and upgrade its level to become an administrator. This video is intended to educate viewers on the potential vulnerabilities in their own web...
OAuth Authentication Bypass via Profile Linking
Просмотров 1,5 тыс.Год назад
Some web applications use OAuth authentication to allow users to login with their social media account. During this video we see how insecure implementation of OAuth would put users data at risk and lead to account take over. NOTE: This video is made ONLY for educational purposes and to help developers and security researchers to enhance their security knowledge. Therefore, allowing them to rem...
Authentication Bypass via Insecure Deserialisation
Просмотров 1,2 тыс.2 года назад
If a web application that is using serialised objects to transfer sensitive data between web browser and server doesn’t properly check the authenticity of the serialised object then an attacker might be able to modify the data types of the object attributes to bypass authentication and get access to administrator account. During this video we look at this scenario in action. NOTE: This video is...
Privilege Escalation via Insecure Deserialization
Просмотров 5032 года назад
If user provided data is deserialised by a web application this can lead to insecure deserialisation vulnerabilities. During this video we look at a simple scenario where an attacker identify and exploit an insecure deserialisation vulnerability to get access to administrative functions. NOTE: This video is made ONLY for educational purposes and to help developers and security researchers to en...
Two Factor Authentication(2FA) Bypass Using Brute-Force Attack
Просмотров 38 тыс.2 года назад
During video we see how a weak protection against brute force attacks allows an attacker to automate a multi-step authentication process and successfully brute force verification code to bypass 2 factor authentication and log into the victim account. Web Security Academy | Lab: 2FA bypass using a brute-force attack portswigger.net/web-security/authentication/multi-factor/lab-2fa-bypass-using-a-...
Account Take Over via Forgot Password Function
Просмотров 8 тыс.2 года назад
Forgot Password function allows the application users to reset their password if they forgot their account password. If a web application doesn’t implement a secure forgot password function this would allow an attacker to reset the application users password and take over their account. During this video we look at this scenario in action. NOTE: This video is made ONLY for educational purposes ...
Perform SQL Injection Attack To Retrieve Hidden Data
Просмотров 2,4 тыс.2 года назад
If a web application doesn’t have a robust defence mechanism against SQL injection attacks then an attacker can submit malicious inputs to application to modify the SQL queries and retrieve hidden data from the application database. During this video we look at this scenario in action. NOTE: This video is made ONLY for educational purposes and to help developers and security researchers to enha...
Exploit Insecure Direct Object References (IDOR)
Просмотров 9182 года назад
Insecure direct object reference (IDOR) is a access control vulnerabilities. If a web application uses user controllable input to directly access objects such as resources or functions and an attacker can modify the input to get unauthorised access to other users' data . During this video we see this scenario in action. NOTE: This video is made ONLY for educational purposes and to help develope...
Exploit XXE to Perform SSRF Attack
Просмотров 1,6 тыс.2 года назад
One of the main impacts of XXE attacks is that they can be used to perform server-side request forgery (SSRF). During this video we look at a scenario where an attacker exploit XML external entity (XXE) injection to deliver SSRF attack and get access to an internal system inside a private network. NOTE: This video is made ONLY for educational purposes and to help developers and security researc...
Exploit XML External Entity (XXE) Injection To Retrieve Files
Просмотров 2,9 тыс.2 года назад
Some web application use XML to transmit data between browser and server. In such scenario if the application doesn't perform proper actions on the received XML document then an attacker can inject custom external entities into the XML document to exploit XML external entity injection and retrieve sensitive filesystems from the application web server. During this video we see this scenario in a...
Exploit Cross-Site Scripting(XSS) To Capture User Credential
Просмотров 1,8 тыс.2 года назад
Exploit Cross-Site Scripting(XSS) To Capture User Credential
Two Factor Authentication(2FA) Bypass | 2FA Broken Logic
Просмотров 8 тыс.2 года назад
Two Factor Authentication(2FA) Bypass | 2FA Broken Logic
Password Reset Poisoning | Host Header Injection
Просмотров 6 тыс.2 года назад
Password Reset Poisoning | Host Header Injection
Username Enumeration and Password Brute-Force Attack
Просмотров 6 тыс.2 года назад
Username Enumeration and Password Brute-Force Attack
Host Header Injection Attack | Authentication Bypass
Просмотров 26 тыс.2 года назад
Host Header Injection Attack | Authentication Bypass
Server Side Request Forgery(SSRF) | Bypass Blacklist Input Validation
Просмотров 1,7 тыс.2 года назад
Server Side Request Forgery(SSRF) | Bypass Blacklist Input Validation
Exploit SQL Injection to Retrieve Admin Password
Просмотров 7 тыс.2 года назад
Exploit SQL Injection to Retrieve Admin Password
Exploit SQL injection To Bypass Login
Просмотров 76 тыс.2 года назад
Exploit SQL injection To Bypass Login
Exploit Cross-Site Scripting(XSS) To Capture Passwords
Просмотров 22 тыс.2 года назад
Exploit Cross-Site Scripting(XSS) To Capture Passwords
Exploit Cross-Site Scripting(XSS) To Capture Cookies
Просмотров 40 тыс.2 года назад
Exploit Cross-Site Scripting(XSS) To Capture Cookies
Cross-Site Scripting(XSS) Attack | Overview and Prevention
Просмотров 1,3 тыс.2 года назад
Cross-Site Scripting(XSS) Attack | Overview and Prevention
Server Side Request Forgery(SSRF) | Access Internal Server
Просмотров 9672 года назад
Server Side Request Forgery(SSRF) | Access Internal Server
Server Side Request Forgery(SSRF) | Bypass Application Access Control
Просмотров 1,2 тыс.2 года назад
Server Side Request Forgery(SSRF) | Bypass Application Access Control

Комментарии

  • @stakmodsco
    @stakmodsco Месяц назад

    Amazing knowledge and good job of how you explain step by step. Do you have a way of bypassing KYC (document submission and live selfie verification)

  • @damoeloiflin5417
    @damoeloiflin5417 2 месяца назад

    Thanks🙂

  • @damoeloiflin5417
    @damoeloiflin5417 2 месяца назад

    Great👍

  • @saikirangoud118
    @saikirangoud118 2 месяца назад

    brilliant

    • @DickmanYT
      @DickmanYT Месяц назад

      do u need premium burl for this?

  • @raoashar887
    @raoashar887 2 месяца назад

    u said in video that wait until any victim user click our comment, but in your case you directly get many users like clicking on poll now in my case i won't how much time should i wait??

  • @tahmidrad6647
    @tahmidrad6647 3 месяца назад

    Do I need linux to do this or I can do it on windows?

  • @DoctorWEED-
    @DoctorWEED- 3 месяца назад

    its a perfect metod to learn

  • @cypher875
    @cypher875 3 месяца назад

    I got a very less secure app, which allows unlimited OTP tries .. in 5 mins then we just have to resend the otp is it possible to crack it ?

  • @stephenraj-jf8un
    @stephenraj-jf8un 4 месяца назад

    good explanation, is this a stored or reflected xss?

  • @lskdkdkalslw
    @lskdkdkalslw 4 месяца назад

    Clear and well explained👍👍

  • @AtulRawatpredator
    @AtulRawatpredator 4 месяца назад

    Love the way, you explained this concept.

  • @ghostdocter9006
    @ghostdocter9006 5 месяцев назад

    can we bypass valorant by this ?

  • @aliyassin5631
    @aliyassin5631 5 месяцев назад

    what to do if the website validates the extension name but not the file contents? How to activate the code inside the file?

  • @himangshumahata4799
    @himangshumahata4799 5 месяцев назад

    Bro why don't you upload more videos, for network hacking

  • @drewcurry2882
    @drewcurry2882 5 месяцев назад

    The basic flaw: it assumes the required code does not change. Use an authenticator tool, with 6-digits that change every 30-seconds, with a 3-mistakes-results in a 5-minute cooldown, and you will need a quantum computer to try to break that puppy.

  • @MafiMartins-cw5tv
    @MafiMartins-cw5tv 5 месяцев назад

    Thanks for teaching and giving us the ideal are amazing. I am really happy to be here thanks again 🙏🙌🧐✊

  • @Some_retard
    @Some_retard 6 месяцев назад

    Cool video. Are you Israeli or French 😅 the accents always sound so similar

  • @cameronrich2536
    @cameronrich2536 6 месяцев назад

    Nice

  • @MrDARKPSYCHOLOGIST
    @MrDARKPSYCHOLOGIST 6 месяцев назад

    This Channel Is Amazing Man 👨

  • @Nochymusic
    @Nochymusic 7 месяцев назад

    Will the admin get notified??

  • @user-ev5uo8lb3g
    @user-ev5uo8lb3g 7 месяцев назад

    Whats the Solution?

  • @ancestrall794
    @ancestrall794 7 месяцев назад

    Awesome video

  • @KLM-writes
    @KLM-writes 7 месяцев назад

    what is the alternative to Burp collaborator, to see thee data , as its a paid tool, can we go for any free tool to check the data,

  • @CreepyAnecdotes-x1c
    @CreepyAnecdotes-x1c 8 месяцев назад

    thie work for only xss stored ?

  • @wrongzone99
    @wrongzone99 8 месяцев назад

    many love

  • @youssefblt9839
    @youssefblt9839 8 месяцев назад

    helpfull thanks alot straight to the point

  • @Amil_Esgerli
    @Amil_Esgerli 8 месяцев назад

    Thanks

  • @bjtaudio
    @bjtaudio 9 месяцев назад

    That will not work for most sites, as 1 the 4 digit usually 6 digits code keeps changing, often one-time codes and time limited, 2 after several failed attempts the account is locked, 3 often a secure app is used, 4 the system alerts the account holder of a login from a new device. 5 behavior checks, to see if its a automated attack.

  • @gerardclaude486
    @gerardclaude486 9 месяцев назад

    Very nice video

  • @Ashton.Rblx-
    @Ashton.Rblx- 10 месяцев назад

    How do i get burp suite for free?

  • @gambaboyallin
    @gambaboyallin 10 месяцев назад

    great content

  • @nishantdalvi9470
    @nishantdalvi9470 10 месяцев назад

    What a great explanation this video should be hosted on port swigger as a community lab solution

  • @tiwister8773
    @tiwister8773 11 месяцев назад

    thanks

  • @siefkhaled1374
    @siefkhaled1374 11 месяцев назад

    verry good

  • @montala3380
    @montala3380 11 месяцев назад

    Can you explain me why we have to use `https`? I did try with `http`, it does not work...

  • @siefkhaled1374
    @siefkhaled1374 11 месяцев назад

    nice <3

  • @shvraj883
    @shvraj883 11 месяцев назад

    How I want see an otp send by server

  • @studiospan6426
    @studiospan6426 11 месяцев назад

    So basically this attack works on requsting a new otp from the server then trying that otp and hope that our combination of generated and payload otp somehow matches . Isn't this , really difficult and completely based on luck i mean yeah we can increase the speed by making our own code in nodejs or some other languages which are very very fast when it comes to webscraping but still the odds are very very high thay we will get the code i am not sure if any website will be willing to pay for this bug . Please correct me if am wrong 🙏

  • @rubelhossen5401
    @rubelhossen5401 11 месяцев назад

    Is it possible to steal all of the chome broswer cookies of victim uisng cross site scripting xss Attack on valuable website

  • @ahmedabualkass390
    @ahmedabualkass390 11 месяцев назад

    The time is right. When the OTP is six digits long, it will not prevent the final cut of the exam in case of selection due to a challenge. If the OTP is not released within 60 seconds, the OTP will expire.

  • @bird271828
    @bird271828 Год назад

    This was nice. Thank you 🙏👏👏👏👏

  • @winik2485
    @winik2485 Год назад

    What is that comments box has validation and it we can see the code comments section

  • @user-qn1ri4zy5f
    @user-qn1ri4zy5f Год назад

    lol...now a days firewalls and sniffers are more powerful and normally thwarts this kind of attacks. However, good explanation.

  • @HOMEISBASE
    @HOMEISBASE Год назад

    very good job on the simple explanation! tnx

  • @dietrichdietrich7763
    @dietrichdietrich7763 Год назад

    interesting things

  • @user-lz2tn7rl4h
    @user-lz2tn7rl4h Год назад

    so clare and simple actually i didn't saw anyone explain like that thank you so much

  • @itsksujan
    @itsksujan Год назад

    what if the victim already has an associated social media profile with his account

  • @romogomu6726
    @romogomu6726 Год назад

    Thankyou

  • @romogomu6726
    @romogomu6726 Год назад

    Thank you, need teachers like you - the very way you explain ☺️

  • @abushihab466
    @abushihab466 Год назад

    love form bangladesh