[Hindi] Directory Traversal Attack | Path Traversal Attack | How to Find | Code review | Mitigations

Поделиться
HTML-код
  • Опубликовано: 16 июн 2024
  • Timestamps:
    0:00 Introduction
    0:52 What is Directory Traversal Attack?
    5:48 Code review
    9:36 Directory Traversal vs File inclusion
    10:13 Let's Practice on DVWA
    18:53 Portswigger all labs
    28:55 Mitigations
    30:57 Bug Hunting Tips
    In this video, we dive deep into the concept of Directory Traversal Attacks, a common yet dangerous security vulnerability that can expose sensitive files and data on a web server. You'll learn:
    What is a Directory Traversal Attack?: We start by explaining the basics of this attack, how it exploits improper validation of user input to access restricted directories and files on a server.
    How It Works: We'll demonstrate step-by-step how an attacker can craft malicious requests to traverse directories and gain unauthorized access to sensitive information like configuration files, database credentials, and more.
    Real-World Examples: We provide real-world scenarios where directory traversal attacks have been successfully executed, highlighting the impact and severity of such vulnerabilities.
    Code Review: Watch as we perform a thorough code review to identify common coding mistakes that can lead to directory traversal vulnerabilities. We analyze sample code, pinpoint security flaws, and discuss how to rectify them.
    Detection and Prevention: Most importantly, we'll cover effective strategies to detect and prevent directory traversal attacks. This includes input validation, proper configuration, and using security tools to safeguard your web applications.
    Best Practices: Finally, we share best practices and recommendations for developers and system administrators to enhance the security posture of their web applications and servers.
    By the end of this video, you'll have a comprehensive understanding of directory traversal attacks, be able to identify potential vulnerabilities in your code, and be equipped with the knowledge to protect your systems against them. Don't forget to like, comment, and subscribe for more cybersecurity tutorials and tips!
  • НаукаНаука

Комментарии • 9

  • @user-iu4gc8bt7g
    @user-iu4gc8bt7g 9 дней назад

    Thank you. Your teaching style are very understandable 😊
    From Bangladesh 🇧🇩

  • @buntygandhi21
    @buntygandhi21 9 дней назад

    Good one👍

  • @SHIVA_Shinde_901
    @SHIVA_Shinde_901 11 дней назад

    Please start with cyber security sir ❤

  • @Lovesatan666
    @Lovesatan666 20 дней назад

    Keep going and keep motivating us❤

  • @nirajthegreat5742
    @nirajthegreat5742 20 дней назад

    🔥🔥🔥🔥

  • @HarshMehta-tn1yr
    @HarshMehta-tn1yr 6 дней назад

    Bro which tool you use for bug bounty and pentesting

  • @Kb31962
    @Kb31962 21 день назад +1

    Aap hacking ke liye konsi machine use kerthe ho????

  • @Kb31962
    @Kb31962 21 день назад +1

    Kya aap Kali Linux use karthe ho????

  • @geekforyou543
    @geekforyou543 20 дней назад

    Bhai ye file inclusion vulnerability naam se padha tha.