только у нас скачать шаблон dle скачивать рекомендуем

Фото видео монтаж » Видео уроки » Ssrf Mastery: Hands-On From Zero To Hero!

Ssrf Mastery: Hands-On From Zero To Hero!

Ssrf Mastery: Hands-On From Zero To Hero!

Ssrf Mastery: Hands-On From Zero To Hero!
Published 4/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English

| Size: 531.95 MB[/center]
| Duration: 0h 52m
Become professional in finding and exploiting Server Side Request Forgery (SSRF). For Ethical Hackers and Bug Hunters

What you'll learn

ssrf vulnerabilities

server side request forgery vulnerabilities

find and exploit server side request forgery (SSRF)

penetration testing

bug bounty hunting

Walkthrough of all SSRF Apprentice and Practitioner Labs from Portswigger

Requirements

Basic IT Skills

Basic understanding of web technology

No Linux, programming or hacking knowledge required

Computer with a minimum of 4GB ram/memory

Operating System: Windows / Apple Mac OS / Linux

Reliable internet connection

Burp Suite Community (Pro optional)

Firefox Web Browser

Description

Welcome to the Server-Side Request Forgery (SSRF) Mastery Class – From Zero to Hero!This class combines both theory and practical hands-on lab experience to find and exploit Server-Side Request Forgery (SSRF) vulnerabilities in modern applications (web apps, APIs and mobile).Important note: This course is NOT teaching the actual usage of Burp Suite and its features. This course is proving a step-by-step walkthrough through the practitioner labs with detailed explanations on how to find and exploit web app vulnerabilities.Your instructor is Martin Voelk. He is a Cyber Security veteran with 27 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities over the years.This course features all current apprentice and practitioner PortSwigger Web Security Academy lab walk-throughs in the Server-Side Request Forgery (SSRF) section. In addition, it features a full theory portion which explains the different types of Server-Side Request Forgery (SSRF) vulnerabilities. Martin is solving all these labs and giving useful insight on how to find and exploit these vulnerabilities. He is not just inserting the payload but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. Martin is also dropping a lot of tips and tricks for real-world Penetration Testing or Bug Bounty Hunting.This training is highly recommended for anyone who wants to become a professional in Web Application Penetration Testing, Web Application Bug Bounty Hunting and wants to focus at 1 vulnerability class at a time.It will feature all Apprentice and Practitioner Labs in the Server-Side Request Forgery (SSRF) section.The theory portion discusses the concepts around:· Overview· In-band SSRF· Out-of-band SSRF· Against local server· Against another internal server· Against cloud services· Examples· Finding Server-Side Request Forgery (SSRF) VulnerabilitiesThe lab portion will feature:· Walkthrough of all Server-Side Request Forgery (SSRF) Apprentice and Practitioner Labs from Portswigger· Another lab featuring an SSRF example in a vulnerable appNotes & DisclaimerPortswigger labs are a public and a free service from Portswigger for anyone to use to sharpen their skills. All you need is to sign up for a free account. I will update this course with new labs as they are published. I will to respond to questions in a reasonable time frame. Learning Web Application Pen Testing / Bug Bounty Hunting is a lengthy process, so please don't feel frustrated if you don't find a bug right away. Try to use Google, read Hacker One reports and research each feature in-depth. This course is for educational purposes only. This information is not to be used for malicious exploitation and must only be used on targets you have permission to attack.

Overview

Section 1: Introduction

Lecture 1 Introduction

Section 2: Server-side Request Forgery (SSRF) Theory

Lecture 2 Server-side Request Forgery (SSRF) Theory

Section 3: Server-side Request Forgery (SSRF) Labs

Lecture 3 Basic SSRF against the local server

Lecture 4 Basic SSRF against another back-end system

Lecture 5 SSRF with blacklist-based input filter

Lecture 6 SSRF with filter bypass via open redirection vulnerability

Lecture 7 Blind SSRF with out-of-band detection

Lecture 8 Additional SSRF Lab

Anybody interested in ethical web application hacking / web application penetration testing,Anybody interested in becoming a web application bug bounty hunter,Anybody interested in learning how hackers hack web applications,Developers looking to expand on their knowledge of vulnerabilities that may impact them,Anyone interested in application security,Anyone interested in Red teaming,Anyone interested in offensive security






Free search engine download: SSRF Mastery Handson from Zero to Hero
Poproshajka



Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.