- 36
- 129 866
Securing The Stack
Приєднався 7 вер 2012
An ordinary guy who's extraordinarily curious about security.
Ep. 19 - Input Validation With Joi.js (Part 2)
Learn How Joi's Input Validation Defaults Can Be Atttacked
Переглядів: 2 969
Відео
Ep. 18 - Input Validation With Joi.js (Part 1)
Переглядів 9 тис.6 років тому
Learn How To Think About Input Validation/Whitelisting Within Joi.js
Ep. 5 - Persistent XSS
Переглядів 1,2 тис.6 років тому
Key areas addressed: 1. What is Persistent XSS (Cross-Site Scripting)? 2. Where are common locations for Persistent XSS? 3. How can XSS defenses be exploited? (Hands on example within OWASP Juice Shop!) 4. Learn to leverage npm audit to check for node.js vulnerabilities 5. Persistent XSS vs Reflected XSS Notes: securing-the-stack.teachable.com/courses/persistent-cross-site-scripting/lectures/51...
Ep. 7 - Exploiting Local Dev Environments (1/2)
Переглядів 1046 років тому
"Exploiting Local Dev Environments To Steal Production Data" Part 1 (this episode) is a refresher on the following topics* 1. Same Origin Policy (SOP) 2. Cross-Origin Resource Sharing (CORS) 3. DOM Cross-Site Scripting (XSS) * These topics will be reviewed within the context of Part 2. (If you know these topics very well, it's recommended to at least view the tutorial on 2x speed) Notes: securi...
Ep. 13 - Browser Clipboard Attacks
Переглядів 2766 років тому
About This Episode 1) Live example of a CSS clipboard attack 2) Live example of a Javascript clipboard attack 3) Understand how invisible characters in your clipboard can invade your privacy 4) Learn how clipboard attack mitigations can be bypassed 5) Learn secure ways of interacting with the clipboard Notes: securing-the-stack.teachable.com/courses/browser-clipboard-attacks/lectures/5607587
Ep. 11 - What Is ReDoS? (Body) (2/3)
Переглядів 1,6 тис.6 років тому
At the end of this episode, you'll be able to: 1. Evaluate the programming language’s execution context for Regular Expression Denial Of Service (ReDoS) vulnerabilities 2. Inject a docker container to witness ReDoS 3. Leverage the “Three Questions” approach to spot major injection issues 4. Understand how injection mitigations (i.e., whitelisting) can actually create vulnerabilities Notes: secu...
Ep. 8 - Exploiting Local Dev Environments (2/2)
Переглядів 676 років тому
"Exploiting Local Dev Environments To Steal Production Data" Part 2 (this episode) will cover the following questions: 1. What is the Browser Exploitation Framework (BeEf)? How can BeEf be leveraged to profile internal networks? 2. How can hackers attack an Elasticsearch instance listening on localhost? 3. How can hackers exfiltrate data through a developer environment? 4. How can common securi...
Ep. 14 - NoSQL Injection: From Beginner To BSON Injection
Переглядів 9 тис.6 років тому
About This Episode 1) What is NoSQL injection (NoSQLi)? 2) How does NoSQLi compare to SQLi? 3) Evaluate MongoDb's claim that "traditional SQL injection attacks are not a problem" in MongoDb 4) Evaluate how MongoDb can be exploited through BSON injection 5) Understand the execution contexts that queries are evaluated in (and how they can be exploited) Notes: securing-the-stack.teachable.com/cour...
Ep. 11 - What Is ReDoS? (Next Steps) (3/3)
Переглядів 6606 років тому
At the end of this episode, you'll be able to: 1. Evaluate the programming language’s execution context for Regular Expression Denial Of Service (ReDoS) vulnerabilities 2. Inject a docker container to witness ReDoS 3. Leverage the “Three Questions” approach to spot major injection issues 4. Understand how injection mitigations (i.e., whitelisting) can actually create vulnerabilities Notes: secu...
Ep. 11 - What Is ReDoS? (Intro) (1/3)
Переглядів 2 тис.6 років тому
At the end of this episode, you'll be able to: 1. Evaluate the programming language’s execution context for Regular Expression Denial Of Service (ReDoS) vulnerabilities 2. Inject a docker container to witness ReDoS 3. Leverage the “Three Questions” approach to spot major injection issues 4. Understand how injection mitigations (i.e., whitelisting) can actually create vulnerabilities Notes: secu...
Ep. 10 - What Is SSRF? (Next Steps) (3/3)
Переглядів 2856 років тому
At the end of this episode, you'll be able to: 1. See how Server Side Request Forgery (SSRF) works through a live example 2. Understand how your code (coupled with the deployment environment) can create Semantic Injection risks 3. Review Blind Injection through a real vulnerability within New Relic 4. Through Blind Injection, we learn why we focus on input validation (as opposed to output valid...
Ep. 10 - What Is SSRF? (Intro) (1/3)
Переглядів 7286 років тому
At the end of this episode, you'll be able to: 1. See how Server Side Request Forgery (SSRF) works through a live example 2. Understand how your code (coupled with the deployment environment) can create Semantic Injection risks 3. Review Blind Injection through a real vulnerability within New Relic 4. Through Blind Injection, we learn why we focus on input validation (as opposed to output valid...
Ep. 10 - What Is SSRF? (Body) (2/3)
Переглядів 9046 років тому
At the end of this episode, you'll be able to: 1. See how Server Side Request Forgery (SSRF) works through a live example 2. Understand how your code (coupled with the deployment environment) can create Semantic Injection risks 3. Review Blind Injection through a real vulnerability within New Relic 4. Through Blind Injection, we learn why we focus on input validation (as opposed to output valid...
Ep. 4 - Reflected XSS
Переглядів 1856 років тому
Learn the basics of Reflected Cross Site Scripting (XSS) via a live example! Notes: securing-the-stack.teachable.com/courses/reflected-cross-site-scripting/lectures/5078683
Ep. 3 - Same-Origin Policy
Переглядів 11 тис.6 років тому
In this episode, we'll learn about the Same-Origin Policy (SOP), what attacks it prevents, and how the SOP relates to Cross-Origin Resource Sharing (CORS) Notes: securing-the-stack.teachable.com/courses/same-origin-policy/lectures/4970772
Ep. 17 - NoSQL Injection: WAF Evasion Fundamentals
Переглядів 9416 років тому
Ep. 17 - NoSQL Injection: WAF Evasion Fundamentals
Ep. 16 - NoSQL Injection: Blind Injection Fundamentals
Переглядів 3,8 тис.6 років тому
Ep. 16 - NoSQL Injection: Blind Injection Fundamentals
Ep. 15 - NoSQL Injection: MongoDb Query Object Injection
Переглядів 11 тис.6 років тому
Ep. 15 - NoSQL Injection: MongoDb Query Object Injection
Ep. 9 - What Is Injection? (Body) (2/3)
Переглядів 3367 років тому
Ep. 9 - What Is Injection? (Body) (2/3)
Ep. 9 - What Is Injection? (Intro) (1/3)
Переглядів 8047 років тому
Ep. 9 - What Is Injection? (Intro) (1/3)
Ep. 9 - What Is Injection? (Next Steps) (3/3)
Переглядів 1637 років тому
Ep. 9 - What Is Injection? (Next Steps) (3/3)
Ep.1 - Ethical Google Hacking - Further Learning (Part 6)
Переглядів 1057 років тому
Ep.1 - Ethical Google Hacking - Further Learning (Part 6)
Ep.1 - Ethical Google Hacking - Admin Functionality Dork (Part 5)
Переглядів 1847 років тому
Ep.1 - Ethical Google Hacking - Admin Functionality Dork (Part 5)
Ep.1 - Ethical Google Hacking - Error Log Dork (Part 4)
Переглядів 1127 років тому
Ep.1 - Ethical Google Hacking - Error Log Dork (Part 4)
Ep.1 - Ethical Google Hacking - Proxy Log Dork (Part 3)
Переглядів 2857 років тому
Ep.1 - Ethical Google Hacking - Proxy Log Dork (Part 3)
Ep.1 - Ethical Google Hacking - Sensitive Doc Dork (Part 2)
Переглядів 2797 років тому
Ep.1 - Ethical Google Hacking - Sensitive Doc Dork (Part 2)
Ep.1 - Ethical Google Hacking - Intro.(Part 1)
Переглядів 8637 років тому
Ep.1 - Ethical Google Hacking - Intro.(Part 1)
Linux Architecture 4/5: Kernel/Security/and more!
Переглядів 7 тис.9 років тому
Linux Architecture 4/5: Kernel/Security/and more!
Linux Architecture 5/5: Kernel/Security/and more!
Переглядів 5 тис.9 років тому
Linux Architecture 5/5: Kernel/Security/and more!
Thanks s lot!
your voice is annoying. you sound like chatgpt.
Thx u this is interesting
8:14 😊
4:11 filetype indexable type by google
3:38
4:55
Thanks for a great course, it gave me a lot, more then other resources. Also hard to find such well-structured materials on this topic. Thanks again! I'll check out more of your content, and def. do more if you have a chance to, you make a good lecturer
awesome!!!!!!!!!!!!!!!
these linux videos in the series of yours are superb!
Ok
Fantastic! Best video I've seen on the topic yet. Thank you!!
Great episode! Clear explanation. That's what i call a quality content. 👍👍
Genshin impact max0r video
thanks 😁
its very very good detailed explanation I ever seen. great job. Expecting more such explanation for other Security concepts too..
Wonderful. How did you make your presentation?!!?
I think that it was made with reveal.js, a JavaScript library that produces a configurable presentation with WEB syntax on a webpage using HTML, CSS and JS of course.
Could you please make a new Joi validation video with the latest version update ? this approach is not working on Joi 17.x.x
great explanation
Nice talk, can I. know what have you used to create those slides? they look beautiful!
whole series is great, thanks for your hard work!
great stuff, super useful review for my college security class. Hopefully more people stumble onto these videos :)
Thanks buddy , really helped this video , it helped me in a interview where interviewer asjed ne about SOP , thanks u explained it really very well
thanks sir
This is really awesome. Loved it.
Thanks for the content
Thank you for great tutos!
This is great. Tyvm for putting it together. There's very little out there on nosqli that I've been able to find and this helped me with a ctf.
Thank you for this work! Is it possible to download the slides?
the best tutorial on UA-cam.
very nice explanation!
01:00 origin 08:20 SOP Rules 10:47 cross origin embedding examples 12:57 synchroniser token pattern 15:45 CORS
Very good food for thought. Thank you for the series and I really hope you provide us with a sequence for this one.
5 years have passed since this video was released. I would sincerely like to see another series about this topic but updated for today's reality. As we all know tech changes radically within a few years and I really enjoyed your thinking process, so it would be great to see this from your perspective again.
my dude, this is great content. I really appreciate that you took the time to make available some of your knowledge. I know it is hard to produce concise content, I've tried before and failed to deliver a well organized informational video, but you have succeeded in it. Even though it didn't make you good money, it generated good value for people like me. Thank you.
Thanks for your explication, the video was super informative.
Thank you for sharing this. But where do you see a hacker attack in this tutorial ?, basically you already have access to update the reviews of a product without need to login via the application. This means you're able to update the reviews of a product either using the GUI, or using a HTTP request or any other kind of action since there is absolutely no authentification or validation mechanism in the app you used as an example. Or did I miss something ?
Hey Sofian! The latter example in this tutorial was to show how query object injection can have unintended side effects on an application.
There are developers out there who haven't learned that input (coming from the user) can contain these types of objects
(which is understandable. I myself had to learn this at one point)
Finally a clear English
great work👌👌❤❤
Who's here form the valorent anti-cheat conspiracy?
I'm here from Genshin unnecessarily heavy anti-cheat
Me 😅😅 I didn't trust that game since the beginning because it told me to have secure boot on.
Here after Doom anti-cheat controversy
please tell me how this can worked as this code given error secContactType: Joi.when("secContact", { is: Joi.string(), then: Joi.string().required(), otherwise: Joi.optional(), }), secContact: Joi.when("secContactType", { is: Joi.string(), then: Joi.string().required(), otherwise: Joi.optional(), }), as both keys are dependent on each other
please describe what the attack actually is and demonstrate how they do it and how it is blocked. thank you for a great video
There are two other videos in the series that describe just that
Please how do I share validation message from node hapi/Joi to React.js
Nice Video Sir, Please how do I share validation message from node hapi/Joi to React.js
@15:00 Q: What role does Same Origin Policy play in CSRF Prevention? A: By restricting the interaction of resources between origins, the Anti-CSRF token embedded within the form of vulnerable.com is protected from attacker.com to retrieve and forge its own request to the server. Thank you so much for clearing this up! SOP is always mentioned with CSRF, but I was never able to make the connection until now. :) Edit for my own notes: CORS - Cross-Origin Resource Sharing - server specifies in header allowing resource sharing with specified origins - this is dangerous for CSRF because if attacker.com is allowed via CORS, it will be able to see the Anti-CSRF token => attacker.com can forge requests
excellent video ! Please don't stop making videos, you're really doing valuable work !
What a great initiative and quality content! You definitely have knowledge, ability and professional voice to explain stuff in an easy way to developers. I wish channel gained more traction! It doesn't deserve tiny triple-digit view counts... I guess this is where web security is, as most devs want to just make it work somehow by end of the day and rarely understand risks.
beautiful work mate
Good presentation. How would you prevent the user from entering all spaces in the input field in order to bypass min length requirements? Thx
www.w3schools.com/jsref/jsref_trim_string.asp
use .trim() when using Joi.