Lab: Cross-Site WebSocket Hijacking (no Burp Collaborator needed!)

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024
  • НаукаНаука

Комментарии • 29

  • @zidhumenon9883
    @zidhumenon9883 10 месяцев назад +4

    Thanks for your effort buddy. I am damn sure You'll reach great heights.

    • @netletic
      @netletic  10 месяцев назад

      thank you for the kind words @zidhumenon9883! ☺️

  • @bolbolinfosec1376
    @bolbolinfosec1376 10 месяцев назад +7

    You are a great teacher, bro. Thank you so much. I appreciate your efforts.

    • @netletic
      @netletic  10 месяцев назад +1

      thank you @bolbolinfosec1376! ☺️

  • @mcfr4g
    @mcfr4g Месяц назад

    Great explanation and walkthrough. I solved this without BURP collaborator but came looking for more info afterwards as I felt more like I'd winged it, the explanation for that particular lab felt very vague. If I hadn't already wrestled with that exploit server in other labs I think I'd have quit on this one!

  • @javaboy6581
    @javaboy6581 2 месяца назад

    La mejor explicacion de todo youtube, no queda otra que suscribirse a estos tutoriales tan increibles de burpsuite

  • @bountyproofs
    @bountyproofs 8 месяцев назад +1

    I'm gonna admit that was GREAT

    • @netletic
      @netletic  8 месяцев назад

      thanks @gh-kz3im! 🔥

  • @XKiryu_1
    @XKiryu_1 9 месяцев назад +1

    Very clever solution!!

    • @netletic
      @netletic  8 месяцев назад

      thanks @user-ry4nn6nw7j! ❤️

  • @James-li3ro
    @James-li3ro 9 месяцев назад +2

    Thanks bro! Very Smart solution. I thank you for this. How did you develop this methodology? How did you think of it? Im curious ,I also want to ask. For questions that are very hard in the WebSecurity Academy. How long do you take to try all the solutions you can think of before you look at the answer before you solved it?. It seems like i would take days to testing and trying to come out with a methodogy and test it. Before i even look at the answer. i don't know if this is the most efficient way to learn.

    • @netletic
      @netletic  8 месяцев назад +4

      thanks @James-li3ro! I learned a similar thing in a different lab and made a note to add it to my methodology, that's why I knew I could apply it here. ☺️
      I know "try harder" is a mantra that gets thrown around a lot, but for learning I don't like getting stuck for too long. If I feel like I'm stuck and reading through the PortSwigger docs again and googling doesn't help, I'll look at the solution. I think it's more important to then go back and make sure I fully understand the solution, and figure out how I can add discovering or exploiting that vulnerability to my methodology. I keep a lot of notes and try to write down a general pattern I can use to spot and exploit that vulnerability class.
      I think once you're done with all the labs on a specific topic, it's good to go back and do mystery labs so you have a random lab where you don't know the exact solution. That'll reveal gaps in your discovery and exploitation methodology, and you can add to your methodology as needed.

    • @James-li3ro
      @James-li3ro 8 месяцев назад

      @@netletic Thanks brother for the advice! Are you planning to get your BSCP or any other certs? ? Btw most of your videos are helpful! Be sure to continue uploading!

    • @netletic
      @netletic  8 месяцев назад

      @@James-li3ro np and thank you! yeah I'm very focused on creating the videos at the moment, once I've covered most of the harder topics I'll take the BSCP 👍

  • @Genaralknowledge
    @Genaralknowledge Год назад +2

    wow! very nice explanation.

    • @netletic
      @netletic  Год назад +1

      thanks a mil @Genaralknowledge!

  • @cowid
    @cowid 4 месяца назад

    Thanks for sharing! The explanations are clear-cut. What application are you using for the drawings?

  • @gopikanna_
    @gopikanna_ Год назад +2

    Good walkthrough..🎉

    • @netletic
      @netletic  Год назад +1

      thank you @gopikanna_! ☺️

  • @medogamer8524
    @medogamer8524 Год назад +2

    super helpful

  • @wm111mw
    @wm111mw 2 месяца назад

    Thaaaanks! Just subscribed

  • @heyybigdaddy6988
    @heyybigdaddy6988 3 месяца назад

    Hey Jarno,
    If someone doesn't have any prior experience with JS, how does he go about getting this information about opening new sockets and forwarding the messages to our server? Thanks

  • @Carlos-kc8vx
    @Carlos-kc8vx 4 месяца назад

    very good video and diagram ;)

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 9 месяцев назад +1

    Absolutely fantastic video mate, great job! Also, do you have a twitter??

    • @netletic
      @netletic  8 месяцев назад +1

      cheers @camelotenglishtuition6394! I have a twitter (@netletic) but I'm not active on it at all I'm afraid 😅

    • @camelotenglishtuition6394
      @camelotenglishtuition6394 8 месяцев назад

      @@netletic is there any way to email you instead perhaps ?

    • @netletic
      @netletic  8 месяцев назад +1

      @@camelotenglishtuition6394 can email me at netletic@gmail.com 👍

    • @camelotenglishtuition6394
      @camelotenglishtuition6394 8 месяцев назад

      @@netletic thank you,I will do! Have a great rest of your day

  • @smart-g-one
    @smart-g-one Месяц назад

    It won't work !?