Free Web Application Ethical Hacking Course (Includes Server-side request forgery SSRF)
David Bombal David Bombal
2.48M subscribers
50,006 views
0

 Published On Jan 26, 2024

Rana's SSRF Udemy Course: https://www.udemy.com/course/masterin...

Free Web Hacking Course:    / ranakhalil101  

50% OFF Web Security Academy Course Code: DavidBombal500FF
Academy: https://academy.ranakhalil.com/

Free SSRF playlist:    • Server-Side Request Forgery (SSRF) | ...  

8 hour SQL Injection playlist:    • SQL Injection | Complete Guide  

// Youtube videos mentioned //
SQL Injection Hacking Tutorial (Beginner to Advanced):    • SQL Injection Hacking Tutorial (Begin...  

The best Hacking Courses & Certs (not all these)? Your roadmap to Pentester Success:    • The best Hacking Courses & Certs (not...  

Free Web Hacking Course:    • Free Web Hacking Course  

// Rana’s SOCIAL //
Youtube:    / @ranakhalil101  
LinkedIn:   / ranakhalil1  
Rana Khalil’s Academy: https://ranakhalil.teachable.com/
Twitter:   / rana__khalil  
Medium Blog:   / ranakhalil101  

// David's SOCIAL //
Discord:   / discord  
X / Twitter:   / davidbombal  
Instagram:   / davidbombal  
LinkedIn:   / davidbombal  
Facebook:   / davidbombal.co  
TikTok:   / davidbombal  
YouTube:    / @davidbombal  

// MY STUFF //
https://www.amazon.com/shop/davidbombal

// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: [email protected]

// MENU //
00:00 - Coming up
02:23 - Intro
05:37 - What is SSRF?
06:32 - Examples of SSRF
07:16 - Internal network
09:27 - About the course
13:11 - Common SSRF exploits
14:42 - Trust relationship
16:55 - Capital One cyber incident
19:01 - Defining SSRF
20:30 - First lab
23:30 - URL decode
27:13 - Second lab
28:53 - Port scan
32:52 - Third lab
33:29 - Blind SSRF attack
34:48 - Collaborator Everywhere Extension
37:34 - SSRF attack
38:18 - Shellshock payload
43:34 - Application layer defences
47:43 - Network layer defences
49:25 - Outro

ssrf
web
web hacking
web hacking course
web hacking tutorial
xss
owasp
owasp top 10
broken access control
http
https
website
web hacking full course
web hacking pro tips
web hacking book
xss
cross site scripting
portswigger
ajax
jscript
javascript
xss attack
xss video tutorial
xss attack tutorial
xss explained
xss attack example
xss bug bounty
kali linux
penetration testing
ethical hacking
bug bounty
cross site scripting
cross-site scripting
red teaming
cyber security
kali linux install
kali linux 2022
ethical hacker course
ethical hacker
javascript
ajax
jquery
node js
node js hacking
portswigger

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

Disclaimer: This video is for educational purposes only.

#hacker #hack #cybersecurity

show more

Share/Embed