Загрузка страницы

Learn Cross-Site Request Forgery (CSRF) From Scratch + FREE Training

This video will teach you the basics of Cross-Site Request Forgery or CSRF vulnerabilities, how to discover them and how to exploit them in a real-life practical example.

🔴 Snyk's FREE training and CTF signup link👇
http://snyk.co/ctf-zsecurity

🧠 My Hacking Masterclass👇
https://zsecurity.org/courses/masterclass-membership/

🧠 My other hacking courses 👇
https://zsecurity.org/courses/

🌟 VIP Membership 👇
https://zsecurity.org/vip-membership/

---------------------------------------------------------------
zSecurity Company - https://zsecurity.com/
Community - https://zsecurity.org/
Facebook - https://www.facebook.com/ZSecurity-1453250781458287/
Twitter - https://twitter.com/_zSecurity_
Instagram - https://www.instagram.com/zsecurity_org/
Linkedin - https://www.linkedin.com/company/zsecurity-org/
TikTok - https://www.tiktok.com/@zsecurity_org
---------------------------------------------------------------
Time Stamps:
00:00 - intro
00:45 - What is Broken Access Control?
01:58 - CSRF Explained
02:27 - How to Discover CSRF
11:07 - Where to Practice CSRF
11:24 - More FREE Training
-------------------------
🎯 Target Website Link 👇
https://portswigger.net/web-security/csrf/bypassing-token-validation/lab-token-not-tied-to-user-session

Видео Learn Cross-Site Request Forgery (CSRF) From Scratch + FREE Training канала zSecurity
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
12 октября 2023 г. 16:59:13
00:13:04
Яндекс.Метрика