Exploiting Server Side Request Forgery (SSRF) | CTF Walkthrough

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024
  • In this video walk-through, we demonstrated how to exploit SSRF to discover internal hidden services. We performed privilege escalation using Wget exploit CVE-2016-4971. We used lab material from HackTheBox Kotarak.
    ****************
    Written Walkthrough
    motasem-notes....
    ***************
    Receive Cyber Security Field Notes and Special Training Videos
    / @motasemhamdan
    **********
    Patreon
    www.patreon.co...
    Backup channel
    / @themastermindclips
    My Movie channel:
    / @motasemhamdan-booksan...
    ******

Комментарии •