Cross-Site Request Forgery (CSRF) | Complete Guide

Поделиться
HTML-код
  • Опубликовано: 26 сен 2024

Комментарии • 138

  • @RanaKhalil101
    @RanaKhalil101  3 года назад +37

    Interested in supporting me and gaining early access to the Web Security Academy videos when they're recorded? Consider buying my course: academy.ranakhalil.com/p/web-security-academy-video-series! ✨ ✨

    • @MP-eq8fx
      @MP-eq8fx 3 года назад +1

      Cant praise enough. May be its my shortcoming, but many paid courses couldnt explain me concepts which your videos did in a very simple way. I am learning now, and if I ever get a bounty, first thing will be to support you.

    • @RanaKhalil101
      @RanaKhalil101  3 года назад +10

      ​@@MP-eq8fx No need to purchase my course. Glad you're liking the series!

    • @MP-eq8fx
      @MP-eq8fx 3 года назад +2

      @@RanaKhalil101 request you to do one video on how to use Burp Suite.

    • @macbook6507
      @macbook6507 3 года назад +1

      Thanks for the lecture, teach us about CSS full course

    • @saneyalam7434
      @saneyalam7434 2 года назад

      Bought the course to support you. Hoping for more content soon

  • @robot67799
    @robot67799 3 года назад +36

    Your teaching style is the best. Really difficult to find teachers like you 😭. I'm having difficulties in XSS. Hope you will make videos on that too ❤️❤️

  • @thesecuritypoint
    @thesecuritypoint 3 года назад +10

    Ohh mam, after so long time. Waiting the new topic after being master in sql😁

  • @salimzavedkarim230
    @salimzavedkarim230 2 года назад +2

    This is gotta be the best video on the Internet. I'm a fan now.

  • @govind22703
    @govind22703 3 года назад +4

    For some reason, I really like listening u explain stuff. This reminds me of the science tv shows I used to watched as a kid :)

  • @devinosborne3396
    @devinosborne3396 Год назад +2

    7:55 and this is the best explanation i've heard yet. Well done. Very clear

  • @xa3da4
    @xa3da4 2 года назад +2

    Awesome Explanation 🙌💥✌✌Thanks ma'am !
    (Finally Landed on the BEST CSRF EXPLANATION TUTORIAL on RUclips) This channel Deserves Millions of Subscribers ...after somedays this playlists will also hit millions.🔥

  • @jub0bs
    @jub0bs 3 года назад +2

    44:45 "Of course, you need to use [SameSite] in addition to CSRF tokens and not as a defence on its own." This cannot be repeated enough 👏👏👏

  • @amaama4140
    @amaama4140 26 дней назад

    Wow, this was AWESOME. Many thanks for this great learning material.

  • @Mohd-0_0-Taiyyab
    @Mohd-0_0-Taiyyab 2 года назад

    This video needs 100 million views

  • @rajanrawal6396
    @rajanrawal6396 2 года назад

    i don't even know how to put things into words the way how you explain, it's an amazing mam..we need such playlist more in the future..

  • @saneyalam7434
    @saneyalam7434 2 года назад +1

    Great explanation. All my confusion related to CSRF are gone now... Thank you so much for creating such content.

  • @DaggerSecurity
    @DaggerSecurity 2 года назад +1

    السلام عليكم
    ما شاء الله
    هذا أحسن شرح في الموضوع
    جزاك الله خيرا

  • @zubairsafiii
    @zubairsafiii 3 года назад +3

    love from pakistan Thanks for doing such amazing job. people get's to learn alot.

  • @abidkhan9934
    @abidkhan9934 3 года назад +3

    Hey rana Khalil good to see u.. please do other topics as soon as possible.. because u have an outstanding ability to train.

  • @t41h45
    @t41h45 3 года назад +1

    Awesome tutorial ever. First complete SQLi and now CSRF 👍😎

  • @abdelghafarmuhamed1013
    @abdelghafarmuhamed1013 2 дня назад

    Thank u ur detailed Explaining is unique and awesome

  • @swamimzaman7058
    @swamimzaman7058 2 года назад +1

    I like the way you explain the topics very minutely you explain it’s very easy to understand .Hoping you to upload all the labs of portswigger soon.

  • @rmzhmd1057
    @rmzhmd1057 Год назад

    Oh, my God, how well you explain this

  • @paulojr1384
    @paulojr1384 Год назад

    Im in XSS by The PortSwigger learning Path. Ansious to cath The next chapter CSRF to whatch The Best Teacher. Tnx👍

  • @electrowizard2658
    @electrowizard2658 2 года назад

    im from india mam u are a very good teacher i wish i could have u as my cybersecurity mentor

  • @JacobSean-iy3tl
    @JacobSean-iy3tl 4 месяца назад

    you have such a calming voice

  • @bird271828
    @bird271828 3 месяца назад

    Rana, I love your videos and your explanations. They are very informative. Thank you.

  • @alimahmouditavana3719
    @alimahmouditavana3719 3 года назад +1

    i'm so excited,please upload this video

  • @yevhendidenko3833
    @yevhendidenko3833 Год назад

    God, how wanderful and detailed you can explain! Thaaaanks!!

  • @rishabhsahni4312
    @rishabhsahni4312 3 года назад +1

    Very well explained , covering each aspect in detail . Highly Appreciated!! Rana 👍

  • @Hefnawiat
    @Hefnawiat 2 года назад

    Excellent quality, amazing content, and very clear way in illustration, I am amazed, greetings from Egypt

  • @bertrandfossung1216
    @bertrandfossung1216 3 года назад

    Rana thank you very much. CSRF is my best bug class..

  • @saherzayed2605
    @saherzayed2605 22 дня назад

    Thanks for the amazing explanation...

  • @w3w3w3
    @w3w3w3 3 года назад

    best video ever on the subject! you have a great way at explaining things lol. thanks

  • @plum3-q5k
    @plum3-q5k 6 месяцев назад

    this video helped me as helll I got all my doubts clear TNX

  • @gameforme6007
    @gameforme6007 2 года назад

    just finished watching the full video .. really awesome content.. Thanks for that.

  • @javhaasuhochir8126
    @javhaasuhochir8126 2 года назад

    incredibly clear and easy to understand, thank you

  • @gangsternerd8419
    @gangsternerd8419 Год назад

    Thanks for everything you do and you are highly appreciated, we could appreciate an updated version of this video or maybe just a part that include exploring json request type csrf tricks and tips, including some guideline that could help beginners, I could appreciate especially covering using flash to exploit csrf ❤

  • @fishslider
    @fishslider Год назад

    Best in depth video I found

  • @amolgangurde2790
    @amolgangurde2790 3 года назад +1

    Awesome video and detail explanation. Thank you 👍

  • @canklc5772
    @canklc5772 Месяц назад

    Crystal clear. Thanks

  • @mohamed__sharif
    @mohamed__sharif 2 месяца назад

    This is a great video. Thank you.

  • @sawtintkyaw887
    @sawtintkyaw887 3 года назад

    Hello Rana Khalil I check your channel every week for new learning video. Thank you again.

  • @acronproject
    @acronproject Год назад

    Thank you Ms.Khalil is very useful for me.

  • @abdallahezat8604
    @abdallahezat8604 Год назад

    That is really awesome session,Thanks alot Rana and great effort.

  • @petergentile8974
    @petergentile8974 3 года назад

    these series are amazing!, thank you.

  • @HakanGalip
    @HakanGalip 10 месяцев назад

    Thanks a lot clear to understand

  • @sto2779
    @sto2779 Год назад

    Excellent explanation on the topic. Thanks.

  • @gameforme6007
    @gameforme6007 2 года назад

    just complete watching the full video . Really awesome content. Thanks for the content apu(sister)

  • @phinehasantwi9615
    @phinehasantwi9615 3 года назад

    Thanks so much for given us the lessons of CSRF

  • @masicre9574
    @masicre9574 2 года назад

    Thank you soo much for this video...I am a fresher to this field...This class was awesome...please upload more videos and labs on attacks...

  • @durzodhon
    @durzodhon 3 года назад +2

    Great!!

  • @Mersal-tq9lm
    @Mersal-tq9lm 3 года назад +1

    Really it was great 👍

  • @baybars4392
    @baybars4392 3 года назад +2

    Hi Rana Khalil, my English knowledge is not very good, but if I ask that your videos are very instructive, can you add Turkish and English subtitle options to your video?

  • @rohitbhanot7809
    @rohitbhanot7809 Месяц назад

    Just wondering why we need an and form to trigger the attack. Why cant just make the xhr request directly within the script tag ? It will give the same effect where when victim is tricked to load the page, the POST is automatically fired on load.

  • @محمدرضاجعفری-غ2ث
    @محمدرضاجعفری-غ2ث 3 года назад +1

    Thanks

  • @kiiwwwiiii
    @kiiwwwiiii 2 месяца назад

    Hi @RanaKhalil101, Your videos and explanation are really good. It made me understand the basics so much thanks a lot for this!! Reallly i mean it.

  • @akahumpty
    @akahumpty 3 года назад +1

    Great video!

  • @M0X0101
    @M0X0101 3 года назад +1

    waiting from Egypt

  • @milestips
    @milestips Год назад

    Thanks Maam 🧑🏻‍💻😃

  • @abdelghafarmuhamed1013
    @abdelghafarmuhamed1013 2 дня назад

    شكرا ليكي كتير

  • @gnomoleproso47
    @gnomoleproso47 Год назад

    best video ever

  • @fabiosalvi9035
    @fabiosalvi9035 Год назад

    Thank you. Your video is really well done :-)

  • @salahalgarhy3334
    @salahalgarhy3334 7 месяцев назад

    Why is the subtitles closed on the video? Please look into this matter

  • @nimamehdipor9109
    @nimamehdipor9109 11 месяцев назад

    Hi, tanks for awsome video , Can you activate the subtitles of your video, it will really help a lot, thank you

  • @Phuongang-ti6ch
    @Phuongang-ti6ch 6 месяцев назад

    Hello, I have a question
    What's the difference between buying a course and not buying it?

  • @ex0day
    @ex0day 5 месяцев назад

    Your material is outstanding thanks a lot

  • @rahmanasadur8167
    @rahmanasadur8167 Год назад

    Excellent

  • @laxmantamong2364
    @laxmantamong2364 Год назад

    but how does the attacker know that the link has been clicked and email got changed?

  • @deepcoolclear
    @deepcoolclear День назад

    You explain everything clearly and concisely without over complicating the topic. Please make some Udemy courses! Thank you from Canada 🇨🇦

  • @allmusic1281
    @allmusic1281 3 года назад

    rana I love your videos and the way you explain everything, is it possible that you can activate the subtitles in this video?
    my English is not very good, but with the subtitles I can understand your video perfectly, I hope it is possible and thank you very much for sharing your knowledge, it is of great value.

  • @mdparvejhasan7040
    @mdparvejhasan7040 2 года назад

    awesome work 👍😀

  • @mohmedahmed6515
    @mohmedahmed6515 2 года назад

    thank you rana

  • @omarkhalid2966
    @omarkhalid2966 3 года назад +1

    Waiting . . .

  • @sureshiva4605
    @sureshiva4605 Год назад

    Hey Nicely done

  • @سامرسعيد-ي1ب
    @سامرسعيد-ي1ب 23 дня назад

    Thanks from iraq❤

  • @m0niruzzaman
    @m0niruzzaman 3 года назад +1

    Excellent explain ♥️ Thank you!

  • @SecurityTalent
    @SecurityTalent 3 года назад

    Thank you, sister......

  • @forceboxed
    @forceboxed Год назад

    For stateless applications, shouldn't a single CSRF token (passed as hidden input field) be enough? Why do we need double submit defence?

  • @aqibmunshi6184
    @aqibmunshi6184 11 месяцев назад

    Great video Rana. A quick question..why doesnt the browser attach the csrf token just as it attaches the cookie when the attacker sends a url of the site with email change parameter?. I mean how does the browser decide when to attach the csrf token and when not? I mean if an attacker sends me a link for email change and I have a cookie and token in the browser, why wont the browser not attach the csrf token at that point in time?

  • @karanjoshi7438
    @karanjoshi7438 3 года назад

    please make videos on OAuth 2

  • @yazeedsalahat9227
    @yazeedsalahat9227 Год назад

    hi rana could you please enable translation Thanks

  • @Hussain-we6tk
    @Hussain-we6tk Год назад

    Hi, I have a doubt as why Post Method will not include cookies?

  • @落珰
    @落珰 Год назад

    It seems that there are no subtitles and cannot be translated, which is a bit troublesome

  • @ghassenbarkache1676
    @ghassenbarkache1676 Год назад

    I’ve been following you for a while thank you for what you are doing; I watched laltely your interview with David Bombal on his youtube channel; I’m really impressed and I would like to thank you for your advices.
    I have some questions regarding intigriti if you can reply to them I would be grateful

  • @psychology2251
    @psychology2251 2 года назад

    keeeeeeeep going want wait to finishing all labs with you ^_^

  • @nikhilbk3409
    @nikhilbk3409 2 года назад

    Second question is Under Inadequate defense, instead of using the referrer header, if Origin header is used against Whitelist allowed origin, will it become another layer of security for CSRF attack OR is Origin header also can be spoofed?

  • @nobackupkiwi
    @nobackupkiwi 3 года назад +1

    I dont get how sql injections and csrf are related?

    • @RanaKhalil101
      @RanaKhalil101  3 года назад +1

      They're not.

    • @nobackupkiwi
      @nobackupkiwi 3 года назад

      @@RanaKhalil101 At min 16:50 you said to chain this two methods... I don't understand what you mean by that, could you please elaborate?

    • @RanaKhalil101
      @RanaKhalil101  3 года назад +2

      @@nobackupkiwi I was referring to chaining two vulnerabilities together assuming that the application is vulnerable to both. If an authenticated page is vulnerable to SQLi and the application does not use a csrf defense, then you can perform an SQLi attack within your CSRF attack in order to possibly gain code execution on the server. A more common example would be chaining a csrf attack with a command injection

    • @nobackupkiwi
      @nobackupkiwi 3 года назад +1

      @@RanaKhalil101 Clear as water. Thanks for the explanation. I hope there will be csrf+sqli cases in future labs.

  • @gfernandez2970
    @gfernandez2970 3 года назад

    I was wondering if it'd possible to add English subtitles, my sister is deaf, and I'm not pretty good at understanding English (we're from Spain), but both of us can read it. We're aware how good your material is, and it'd me amazing for us if that'd be possible. Thanks a lot in advance!

    • @RanaKhalil101
      @RanaKhalil101  3 года назад +1

      I wish it was under my control! RUclips automatically generates captions for my videos when I upload them. Unfortunately, for some reason, it didn't upload subtitles for this video :(

  • @readypubggo5650
    @readypubggo5650 Год назад

    Awesome,,,,, ....

  • @techtutorials7026
    @techtutorials7026 3 года назад

    Nice job

  • @MehediHasan-pv4em
    @MehediHasan-pv4em 3 года назад

    Please make more videos for us

  • @kalidsherefuddin
    @kalidsherefuddin Год назад

    The greatest

  • @إبنخوارزصلاحالدين
    @إبنخوارزصلاحالدين 3 года назад

    salam alaykom ..thanks a lot of Sister

  • @the_shafei
    @the_shafei Год назад

    are there ones for XSS please ?

  • @aqsaawan1161
    @aqsaawan1161 17 дней назад

    plz add the subtitles

  • @إبنخوارزصلاحالدين
    @إبنخوارزصلاحالدين 3 года назад

    i have a question Sister ....i master php and i can also do scripts in python...but as i see in youtube..most youtubers dont encourage php languages!!! i am confused really if i continue in php or i leave it and try to master python..what is your advice Sister and thanks a lot of

  • @abdallahelsaed1434
    @abdallahelsaed1434 3 года назад

    Why is there no subtital?

  • @LearnTermux
    @LearnTermux 3 года назад

    why its showing 8 videos are hidden🥲

  • @wispawelwis38
    @wispawelwis38 2 года назад

    38:30 So where is the parameter csrf token (the one placed in POST body) stored if not in cookies? In local storage? Cant the attacked steal the csrf cookie?

    • @paco7111
      @paco7111 Год назад

      It is part of form in as hidden field

    • @wispawelwis38
      @wispawelwis38 Год назад

      @@paco7111 but where is its value stored?

  • @noah4347
    @noah4347 3 года назад

    Iam waiting

  • @defyteryt2452
    @defyteryt2452 3 года назад

    This live or vedio recorded

  • @nikhilbk3409
    @nikhilbk3409 2 года назад

    hello ma'am, I have doubt when the attacker send the email to victim with malicious link to click. In this case as you told in the Additional defense concept regarding SameSite attribute, since the victim clicked the link in the gmail, so if the SameSite=Strict then should CSRF attack will fail? because the request is initiated from the third part gmail. Is my undestanding is wrong?

  • @soumikdutta6171
    @soumikdutta6171 5 месяцев назад

    Audio is low.