CSRF REAL LIFE EXAMPLE | CSRF,CORS, SAME ORIGIN POLICY EXPLAINED IN HINDI | PART 1🔥

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • ⏭Hi people today in this video I am going to explain you everything about CSRF: Cross Site Request Forgery. This video contains live demo of CSRF attack on live website in real life. If you are complete beginner then this video has everything for you. Topics that this video covers are as follow.
    1)What Is CSRF?
    2)How to find CSRF?
    3)CSRF live demo
    4)CORS in Hindi
    5)Same Origin Policy in Hindi?
    6)HTML Coding
    7)CSRF Attack In Hindi in Detail
    8)Web Technologies In Hindi
    ⏭If you love the value provided in the video then you must 🔴Subscribe Us for more videos talking about InfoSec in Hindi.
    ⏭Aur suno Like.Share.Comment bhi kar dena.
    ⏭The Resources and Link I used in the video are as follow-:
    ⏭Let's connect on Social Media
    1)My Personal Account(IG)-: / thecyberzeel
    2)Spin The Hack Account(IG)-: / spinthehack
    3)My Personal Account(Twitter)-: / thecyberzeel
    4)Hacking Community Telegram Group-: t.me/spinthehack
    Thanks For Watching😊♥
    Peace.
    #cybersecurity #csrf #bugbounty
    EVERYTHING IS JUST FOR EDUCATIONAL PURPORSE.

Комментарии • 134

  • @saiduzzamanlisan5061
    @saiduzzamanlisan5061 10 месяцев назад +4

    No RUclips CSRF video can beat this
    Salute

  • @kirankumar7602
    @kirankumar7602 3 года назад +16

    Hello Cyberzeel.
    Very Well Explained, No youtube csrf video can beat this, keep up the same zeal and support the cyber security community

    • @SpinTheHack
      @SpinTheHack  3 года назад +6

      Thank You so much and Sure We will support Cyber Security Community

    • @pramilalavhale
      @pramilalavhale Год назад +1

      ​@@SpinTheHackI'm surprised
      @cyberzeel sprituality to technology ❤❤

  • @sunpav
    @sunpav 2 года назад +2

    Great Explanation and its true that i cant find any RUclips video that explains CSRF comprehensively as you did

  • @md.meharimam3733
    @md.meharimam3733 8 месяцев назад

    Excellent video According to me this is the best video on csrf ❤ best video ever

  • @moyezrabbani637
    @moyezrabbani637 5 месяцев назад

    This is THE BEST video on CSRF on youtube.

  • @DineshPrajapati-yk9jj
    @DineshPrajapati-yk9jj 3 года назад +1

    Amazing!!! Zeel bhai. Hindi me ek kahavat hai " gagar me sagar bharna (गागर मे सागर भरना ) " is video me aapne vahi kiya hai. Thanks Zeel bhai 👌👌હુ ગાંધીનગર ,ગુજરાત થી.👍👍

  • @RaushanKumar-l2j9k
    @RaushanKumar-l2j9k Год назад

    love u so much sir mai jab bhi demotivate hota hu to aapka video dekhne chala aata hu mai aapka daily night ko 12 se video dekhna start karta hu sir aise hi pro hacker tips batate rahiye 🥰🥰🥰

  • @ravitakale1634
    @ravitakale1634 Год назад +2

    @Rana Khalil is the best channel for learning vulnerabilities with practical

  • @anuragraj858
    @anuragraj858 3 года назад +3

    Hello bhaiya
    First viewer

  • @hammadkhan-nh1lb
    @hammadkhan-nh1lb 23 дня назад

    bro really appritiate your energy and your content .........just love the way you explain....

  • @user-ek5ii8um3z
    @user-ek5ii8um3z Месяц назад

    Great Explanation sir❤

  • @yasiirkhan2071
    @yasiirkhan2071 2 года назад +1

    i respct u soo much bro ap ki waja s maine 4000 dolr ek bug s kamaye love u

  • @dhanarajp5771
    @dhanarajp5771 8 месяцев назад

    oooh bhai, really I am learning usefull things for free.

  • @user-zd1ip9hf4i
    @user-zd1ip9hf4i 3 года назад +1

    Well explained bro 😊😊
    Best csrf attack explained

  • @tushar6767
    @tushar6767 3 года назад +1

    bhai bahot bahot bahottt acche se samjaya thank you bhai ❤️❤️❤️❤️❤️

  • @ReplitKing-vw9po
    @ReplitKing-vw9po 3 месяца назад +1

    Thanks Bro😀

  • @mannanhosen8868
    @mannanhosen8868 2 года назад

    bro take love from Bangladesh

  • @mabhujanishaik7297
    @mabhujanishaik7297 3 года назад

    bhaya bhahuth maja agaya apka sey. achi harahsey samaj pada apka class. voice super

  • @riteshasthana7824
    @riteshasthana7824 3 года назад +1

    Thank you so much brother...for this wonderful video..GBU...bro 👍

  • @rajibulislam1609
    @rajibulislam1609 Год назад

    Love from bangladesh❣️

  • @onlyclass6250
    @onlyclass6250 3 года назад

    Bhai this video is super se bhi upper❤❤❤❤

  • @Bharath-wb8uy
    @Bharath-wb8uy 3 года назад

    Bhai Bhai Bhai thank you for this awesome video

  • @RajeshSingh-zc6ct
    @RajeshSingh-zc6ct Год назад +1

    Start at 2:4

  • @tushar7917
    @tushar7917 Год назад +1

    Great explanation bro !!

  • @aishwaryabobde2408
    @aishwaryabobde2408 2 года назад

    very helpful video .........explained in very easy way...please keep up the good work

  • @VishalBhagat1
    @VishalBhagat1 3 года назад +1

    Awesome 😊🙋

  • @c28sumanthdupati77
    @c28sumanthdupati77 3 года назад +1

    Disclaimer this channel is highly adictive you cannot leave without subscribing this channel , bro working hard super bro and also super explanation bro

  • @bakhtyarjaff5418
    @bakhtyarjaff5418 Год назад

    your explaination is very useful,if its in english that will be more usefull .

  • @shivam1gaur
    @shivam1gaur 6 месяцев назад

    Maja aa gya

  • @deepikajamwal-tp5hn
    @deepikajamwal-tp5hn 3 месяца назад

    Reverted sit has form submitting to reverted/form.php This is ok.
    But if weebly submits the form to reverted/form.php, won’t it cause a CORS error? This is the only thing that I am not understanding. Can you explain?

  • @noorrehman6344
    @noorrehman6344 3 года назад

    Love u bro from Pakistan

  • @zahidbond
    @zahidbond Год назад +1

    you are a gem

  • @axatmakwana7317
    @axatmakwana7317 3 года назад +1

    Thanks bro best video for CSRF

  • @ravindrabhatt
    @ravindrabhatt Год назад

    Very nice job. Thank you. However I have one question, CSRF can happen only if the user is authenticated, that means the user must be logged in. If you send me a link when the user is not logged in hacker script will fail, so how does the hacker send email when the user is logged in?

  • @cyberwolf-bw8yd
    @cyberwolf-bw8yd Год назад

    Best explanation

  • @cyberzone9513
    @cyberzone9513 3 года назад

    Excilent explain dear bro❤❤😍😍😍

  • @bhagirathprasad4965
    @bhagirathprasad4965 2 года назад

    Goog sir jiiiiiiii

  • @shivam_vk
    @shivam_vk 3 года назад

    Bhai mst video ❤😍

  • @user-bk1ui7dp2g
    @user-bk1ui7dp2g Год назад

    I'm from Bangladesh . pls you can make CORS vulnarability video

  • @jhanviuday9289
    @jhanviuday9289 3 года назад

    Superb !!

  • @mohammadyameen1912
    @mohammadyameen1912 2 года назад

    keep it up bro

  • @parthachowdhury1187
    @parthachowdhury1187 2 года назад +1

    Hello brother I have a query on CSRF. How CSRF works on different domain. My backend setting token in cookies. But frontend can not read the cookie because it is saved in different domain. Now whenever an API gets called along with the header with csrf token, the value pf token always becomes undefined.

  • @sadnansakin7608
    @sadnansakin7608 3 года назад

    Thanks bro! you are the best!

  • @cybersecurityexpertsiddhan4535
    @cybersecurityexpertsiddhan4535 3 года назад

    Nice video... It helped me a lot

  • @mahaveersharma9981
    @mahaveersharma9981 2 года назад

    Excellent,

  • @vivekprasad4747
    @vivekprasad4747 3 года назад

    Amazing Video

  • @akhilkrishna2354
    @akhilkrishna2354 2 года назад

    Great content,loved it

  • @15jitu
    @15jitu 2 года назад

    Hats off bro.

  • @SumitSingh-xu4qs
    @SumitSingh-xu4qs 3 года назад

    bhai mja aa gya yr bro thanks you so much

  • @xg7402
    @xg7402 3 года назад

    Another one ..

  • @GKCapsules
    @GKCapsules 4 месяца назад

    Form ka HTML code to tab hi pata chale ga naa jab us Person kaLOGIN open karke view page source karen gen......Confused...Please clear

  • @kishor-jena
    @kishor-jena 3 года назад +1

    video starrs at 2:17

  • @gldn_l-ml7pr
    @gldn_l-ml7pr 3 года назад +1

    Second comment 💓

  • @yashchaudhary6146
    @yashchaudhary6146 9 месяцев назад

    I watch this video before any security interview

  • @shopflicker
    @shopflicker 3 года назад

    jabardast bro

  • @TarunArora01
    @TarunArora01 3 года назад

    very goood.

  • @lohigowda
    @lohigowda 3 года назад

    Well Done..Bro👍

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn 10 месяцев назад

    Thanks ❤❤❤❤

  • @keyurdasarwar1716
    @keyurdasarwar1716 3 года назад +2

    Bhai instead of this long method use burpsuite and auto generate CSRF POC

  • @ffglegend7606
    @ffglegend7606 3 года назад +1

    Please make video on ethical hacking career sallary and scop

  • @tapto4176
    @tapto4176 3 года назад

    Big fan

  • @gurvirsingh4190
    @gurvirsingh4190 3 года назад

    Awesome

  • @checkingdotnet2957
    @checkingdotnet2957 2 года назад

    awesome

  • @arunverma1044
    @arunverma1044 3 года назад

    Nice explained ❤️

  • @krishnabanik9578
    @krishnabanik9578 3 года назад

    great

  • @ArunMaskeri
    @ArunMaskeri 12 дней назад

    Too the point bolo

  • @RashtrwadiHarshitSanatani
    @RashtrwadiHarshitSanatani 3 года назад

    Thank you bhai ❣️

  • @ProjectAryawarta
    @ProjectAryawarta Год назад

    How to implement CSRF connectivity in android app if backend has csrf enabled?

  • @POCBuddy
    @POCBuddy 2 года назад

    Bro csrf mai content type application/json vary kar raha hai csrf poc run kare roh wo defult content type use kar raha mai text/plane and use kiya wo bhi na use hua kaise karu bata sakte ho

  • @MyGrassPal
    @MyGrassPal Год назад

    Thank you for your videos

  • @meermustan
    @meermustan 3 года назад

    brother kia ye problem django me bhi ati ha Q ke django khud csrf token sequrity deta ha.

  • @nerajjha2875
    @nerajjha2875 3 года назад +1

    Ok bro

  • @yandasaketh2177
    @yandasaketh2177 3 года назад +1

    140th like

  • @SirAamir
    @SirAamir 3 года назад +1

    Xss kia hai

  • @dips2805
    @dips2805 3 года назад

    Wonderful job ...Keep going and educating us.

  • @shaantyagi2187
    @shaantyagi2187 2 года назад

    thanks sir

  • @adarshshettigar7431
    @adarshshettigar7431 3 года назад

    agar csrf token implementation nahi hua hey but they implemented Cors policy use mhe use domain ke alava baking ke domain subdomain through resource access nahi hoga..Still csrf if possible??

  • @skrillex15
    @skrillex15 3 года назад

    👌

  • @meetacorn1995
    @meetacorn1995 2 года назад

    nice usage of green screen

  • @eclairs___op
    @eclairs___op Месяц назад

    main content start form 2:08

  • @Stmotivations445
    @Stmotivations445 3 года назад

    Thanks

  • @ShrutiSharma-xu6qs
    @ShrutiSharma-xu6qs Год назад

    You are the Cyber zEEL ?

  • @abhishekmorla1
    @abhishekmorla1 2 года назад

    a day before interview

  • @devaguru8442
    @devaguru8442 2 года назад +1

    Can you able to upload videos in English bro

  • @gyanprakashgupta8744
    @gyanprakashgupta8744 3 года назад

    xsscrapy bhai is tool k upper video bano

  • @the_Anupsharma
    @the_Anupsharma 2 года назад

    SOP
    19:50

  • @ajayabeheraajayabehera7932
    @ajayabeheraajayabehera7932 2 года назад

    Sir itbp website csrf eror ata he

  • @AllAboutFactsChannel
    @AllAboutFactsChannel 10 месяцев назад +1

    Real video start at 2:15

  • @eyesoffloraandfauna8728
    @eyesoffloraandfauna8728 3 года назад

    Bhai aap topic ko aade se start kre hai Thora complicated hogya tha

  • @MiniHeartsUs
    @MiniHeartsUs 3 года назад

    Woh sb toh thik ha hum uski cookie wah se kaise kaam m layenga

  • @mr.ayyanirfan7081
    @mr.ayyanirfan7081 2 года назад

    19:54 same origin policy

  • @himanshu3984
    @himanshu3984 3 года назад

    Bro aapko to isme embed code ka option pahle se mila hua ha lekin hm to attacker ha hame to ye option milega nahi ek normal site pr to hm csrf ko kaise inject krenge

    • @MiniHeartsUs
      @MiniHeartsUs 3 года назад

      Webbly pe embed code or webbly free m krne deta ha yeah

    • @cybervalley634
      @cybervalley634 3 года назад

      @@MiniHeartsUs bhai tumhara no milega?

  • @technoguys4216
    @technoguys4216 3 года назад +1

    hello bhaiya

  • @dhananjaykumar687
    @dhananjaykumar687 Год назад +1

    Bhai samaj nhi aya

  • @Om-pant02
    @Om-pant02 2 года назад

    Can you suggest some best laptops for learning penetration testing under 50k

    • @astkh4381
      @astkh4381 Год назад

      Gym hyfr hi jkoig jittery ikon frujcewwerfchu hui. H

  • @samzam7243
    @samzam7243 4 месяца назад

    How can I prevent this CSRF attack on my website???

    • @prasantakumarsahoo2511
      @prasantakumarsahoo2511 4 месяца назад

      Implement OTP,Captcha,CSRF token,Http only cookies attributes, CSP

  • @kongkonwebsol4645
    @kongkonwebsol4645 3 года назад

    part3 chye

  • @InsideTheHackerOfficial
    @InsideTheHackerOfficial 3 года назад +1

    hi kid

  • @kshyamasagarminz697
    @kshyamasagarminz697 Год назад

    🎇🎇🎇🎇🎇🎇🎇🎇🎇🎇

  • @anandsketching9467
    @anandsketching9467 Год назад +1

    Ghanta samajh nahi aaya