Interested in supporting me and gaining early access to the Web Security Academy videos when they're recorded? Consider buying my course: academy.ranakhalil.com/p/web-security-academy-video-series! ✨ ✨
Cant praise enough. May be its my shortcoming, but many paid courses couldnt explain me concepts which your videos did in a very simple way. I am learning now, and if I ever get a bounty, first thing will be to support you.
Your teaching style is the best. Really difficult to find teachers like you 😭. I'm having difficulties in XSS. Hope you will make videos on that too ❤️❤️
Awesome Explanation 🙌💥✌✌Thanks ma'am ! (Finally Landed on the BEST CSRF EXPLANATION TUTORIAL on RUclips) This channel Deserves Millions of Subscribers ...after somedays this playlists will also hit millions.🔥
Hi Rana, this is the best video on CSRF. I've watched about four videos, but they lack substances and contents. Yours presented with detailed explanations about the GET and POST methods used in CSRF, included diagrams and traffic flow directions. @Timeline 35:17, can you please clarify is session token = cookie session?
Thanks for everything you do and you are highly appreciated, we could appreciate an updated version of this video or maybe just a part that include exploring json request type csrf tricks and tips, including some guideline that could help beginners, I could appreciate especially covering using flash to exploit csrf ❤
Just wondering why we need an and form to trigger the attack. Why cant just make the xhr request directly within the script tag ? It will give the same effect where when victim is tricked to load the page, the POST is automatically fired on load.
Hi Rana Khalil, my English knowledge is not very good, but if I ask that your videos are very instructive, can you add Turkish and English subtitle options to your video?
rana I love your videos and the way you explain everything, is it possible that you can activate the subtitles in this video? my English is not very good, but with the subtitles I can understand your video perfectly, I hope it is possible and thank you very much for sharing your knowledge, it is of great value.
Great video Rana. A quick question..why doesnt the browser attach the csrf token just as it attaches the cookie when the attacker sends a url of the site with email change parameter?. I mean how does the browser decide when to attach the csrf token and when not? I mean if an attacker sends me a link for email change and I have a cookie and token in the browser, why wont the browser not attach the csrf token at that point in time?
Second question is Under Inadequate defense, instead of using the referrer header, if Origin header is used against Whitelist allowed origin, will it become another layer of security for CSRF attack OR is Origin header also can be spoofed?
hello ma'am, I have doubt when the attacker send the email to victim with malicious link to click. In this case as you told in the Additional defense concept regarding SameSite attribute, since the victim clicked the link in the gmail, so if the SameSite=Strict then should CSRF attack will fail? because the request is initiated from the third part gmail. Is my undestanding is wrong?
I was wondering if it'd possible to add English subtitles, my sister is deaf, and I'm not pretty good at understanding English (we're from Spain), but both of us can read it. We're aware how good your material is, and it'd me amazing for us if that'd be possible. Thanks a lot in advance!
I wish it was under my control! RUclips automatically generates captions for my videos when I upload them. Unfortunately, for some reason, it didn't upload subtitles for this video :(
I’ve been following you for a while thank you for what you are doing; I watched laltely your interview with David Bombal on his youtube channel; I’m really impressed and I would like to thank you for your advices. I have some questions regarding intigriti if you can reply to them I would be grateful
i have a question Sister ....i master php and i can also do scripts in python...but as i see in youtube..most youtubers dont encourage php languages!!! i am confused really if i continue in php or i leave it and try to master python..what is your advice Sister and thanks a lot of
38:30 So where is the parameter csrf token (the one placed in POST body) stored if not in cookies? In local storage? Cant the attacked steal the csrf cookie?
@@nobackupkiwi I was referring to chaining two vulnerabilities together assuming that the application is vulnerable to both. If an authenticated page is vulnerable to SQLi and the application does not use a csrf defense, then you can perform an SQLi attack within your CSRF attack in order to possibly gain code execution on the server. A more common example would be chaining a csrf attack with a command injection
Interested in supporting me and gaining early access to the Web Security Academy videos when they're recorded? Consider buying my course: academy.ranakhalil.com/p/web-security-academy-video-series! ✨ ✨
Cant praise enough. May be its my shortcoming, but many paid courses couldnt explain me concepts which your videos did in a very simple way. I am learning now, and if I ever get a bounty, first thing will be to support you.
@@MP-eq8fx No need to purchase my course. Glad you're liking the series!
@@RanaKhalil101 request you to do one video on how to use Burp Suite.
Thanks for the lecture, teach us about CSS full course
Bought the course to support you. Hoping for more content soon
Your teaching style is the best. Really difficult to find teachers like you 😭. I'm having difficulties in XSS. Hope you will make videos on that too ❤️❤️
7:55 and this is the best explanation i've heard yet. Well done. Very clear
This is gotta be the best video on the Internet. I'm a fan now.
For some reason, I really like listening u explain stuff. This reminds me of the science tv shows I used to watched as a kid :)
You explain everything clearly and concisely without over complicating the topic. Please make some Udemy courses! Thank you from Canada 🇨🇦
i don't even know how to put things into words the way how you explain, it's an amazing mam..we need such playlist more in the future..
Best video on this topic. This is gold. Thanks so much for this.
Ohh mam, after so long time. Waiting the new topic after being master in sql😁
44:45 "Of course, you need to use [SameSite] in addition to CSRF tokens and not as a defence on its own." This cannot be repeated enough 👏👏👏
Great explanation. All my confusion related to CSRF are gone now... Thank you so much for creating such content.
This video needs 100 million views
السلام عليكم
ما شاء الله
هذا أحسن شرح في الموضوع
جزاك الله خيرا
Oh, my God, how well you explain this
Awesome tutorial ever. First complete SQLi and now CSRF 👍😎
im from india mam u are a very good teacher i wish i could have u as my cybersecurity mentor
Awesome Explanation 🙌💥✌✌Thanks ma'am !
(Finally Landed on the BEST CSRF EXPLANATION TUTORIAL on RUclips) This channel Deserves Millions of Subscribers ...after somedays this playlists will also hit millions.🔥
Im in XSS by The PortSwigger learning Path. Ansious to cath The next chapter CSRF to whatch The Best Teacher. Tnx👍
Hey rana Khalil good to see u.. please do other topics as soon as possible.. because u have an outstanding ability to train.
I like the way you explain the topics very minutely you explain it’s very easy to understand .Hoping you to upload all the labs of portswigger soon.
love from pakistan Thanks for doing such amazing job. people get's to learn alot.
God, how wanderful and detailed you can explain! Thaaaanks!!
Rana thank you very much. CSRF is my best bug class..
Rana, I love your videos and your explanations. They are very informative. Thank you.
Wow, this was AWESOME. Many thanks for this great learning material.
you have such a calming voice
Thank u ur detailed Explaining is unique and awesome
i'm so excited,please upload this video
incredibly clear and easy to understand, thank you
Hi Rana, this is the best video on CSRF.
I've watched about four videos, but they lack substances and contents. Yours presented with detailed explanations about the GET and POST methods used in CSRF, included diagrams and traffic flow directions.
@Timeline 35:17, can you please clarify is session token = cookie session?
Thanks for everything you do and you are highly appreciated, we could appreciate an updated version of this video or maybe just a part that include exploring json request type csrf tricks and tips, including some guideline that could help beginners, I could appreciate especially covering using flash to exploit csrf ❤
Thank you Ms.Khalil is very useful for me.
Excellent quality, amazing content, and very clear way in illustration, I am amazed, greetings from Egypt
just finished watching the full video .. really awesome content.. Thanks for that.
Very well explained , covering each aspect in detail . Highly Appreciated!! Rana 👍
Best in depth video I found
Excellent explanation on the topic. Thanks.
Awesome video and detail explanation. Thank you 👍
Thanks so much for given us the lessons of CSRF
That is really awesome session,Thanks alot Rana and great effort.
Thank you soo much for this video...I am a fresher to this field...This class was awesome...please upload more videos and labs on attacks...
Hello Rana Khalil I check your channel every week for new learning video. Thank you again.
Thanks for the amazing explanation...
best video ever on the subject! you have a great way at explaining things lol. thanks
just complete watching the full video . Really awesome content. Thanks for the content apu(sister)
these series are amazing!, thank you.
This is a great video. Thank you.
Just wondering why we need an and form to trigger the attack. Why cant just make the xhr request directly within the script tag ? It will give the same effect where when victim is tricked to load the page, the POST is automatically fired on load.
Hi Rana Khalil, my English knowledge is not very good, but if I ask that your videos are very instructive, can you add Turkish and English subtitle options to your video?
???
Crystal clear. Thanks
For stateless applications, shouldn't a single CSRF token (passed as hidden input field) be enough? Why do we need double submit defence?
rana I love your videos and the way you explain everything, is it possible that you can activate the subtitles in this video?
my English is not very good, but with the subtitles I can understand your video perfectly, I hope it is possible and thank you very much for sharing your knowledge, it is of great value.
Great video Rana. A quick question..why doesnt the browser attach the csrf token just as it attaches the cookie when the attacker sends a url of the site with email change parameter?. I mean how does the browser decide when to attach the csrf token and when not? I mean if an attacker sends me a link for email change and I have a cookie and token in the browser, why wont the browser not attach the csrf token at that point in time?
Thanks Maam 🧑🏻💻😃
Why is the subtitles closed on the video? Please look into this matter
Thanks a lot clear to understand
Hello, I have a question
What's the difference between buying a course and not buying it?
Thank you. Your video is really well done :-)
Second question is Under Inadequate defense, instead of using the referrer header, if Origin header is used against Whitelist allowed origin, will it become another layer of security for CSRF attack OR is Origin header also can be spoofed?
Great video!
Really it was great 👍
but how does the attacker know that the link has been clicked and email got changed?
waiting from Egypt
Hi, I have a doubt as why Post Method will not include cookies?
Great!!
best video ever
hello ma'am, I have doubt when the attacker send the email to victim with malicious link to click. In this case as you told in the Additional defense concept regarding SameSite attribute, since the victim clicked the link in the gmail, so if the SameSite=Strict then should CSRF attack will fail? because the request is initiated from the third part gmail. Is my undestanding is wrong?
Hi, tanks for awsome video , Can you activate the subtitles of your video, it will really help a lot, thank you
Your material is outstanding thanks a lot
I was wondering if it'd possible to add English subtitles, my sister is deaf, and I'm not pretty good at understanding English (we're from Spain), but both of us can read it. We're aware how good your material is, and it'd me amazing for us if that'd be possible. Thanks a lot in advance!
I wish it was under my control! RUclips automatically generates captions for my videos when I upload them. Unfortunately, for some reason, it didn't upload subtitles for this video :(
It seems that there are no subtitles and cannot be translated, which is a bit troublesome
Please make videos on xss
thank you❤
Excellent explain ♥️ Thank you!
I’ve been following you for a while thank you for what you are doing; I watched laltely your interview with David Bombal on his youtube channel; I’m really impressed and I would like to thank you for your advices.
I have some questions regarding intigriti if you can reply to them I would be grateful
Waiting . . .
awesome work 👍😀
please make videos on OAuth 2
i have a question Sister ....i master php and i can also do scripts in python...but as i see in youtube..most youtubers dont encourage php languages!!! i am confused really if i continue in php or i leave it and try to master python..what is your advice Sister and thanks a lot of
38:30 So where is the parameter csrf token (the one placed in POST body) stored if not in cookies? In local storage? Cant the attacked steal the csrf cookie?
It is part of form in as hidden field
@@paco7111 but where is its value stored?
Thank you, sister......
Excellent
keeeeeeeep going want wait to finishing all labs with you ^_^
I great one I ever thanks 🥂
Thanks
Hey Nicely done
thank you rana
Hi @RanaKhalil101, Your videos and explanation are really good. It made me understand the basics so much thanks a lot for this!! Reallly i mean it.
Thanks from iraq❤
شكرا ليكي كتير
hi rana could you please enable translation Thanks
Please make more videos for us
are there ones for XSS please ?
I dont get how sql injections and csrf are related?
They're not.
@@RanaKhalil101 At min 16:50 you said to chain this two methods... I don't understand what you mean by that, could you please elaborate?
@@nobackupkiwi I was referring to chaining two vulnerabilities together assuming that the application is vulnerable to both. If an authenticated page is vulnerable to SQLi and the application does not use a csrf defense, then you can perform an SQLi attack within your CSRF attack in order to possibly gain code execution on the server. A more common example would be chaining a csrf attack with a command injection
@@RanaKhalil101 Clear as water. Thanks for the explanation. I hope there will be csrf+sqli cases in future labs.
Nice job
This live or vedio recorded
great thanks very much
Why is there no subtital?
why its showing 8 videos are hidden🥲
The greatest
Great ❤️❤️