Companies Home Search Profile

Mastering Server-Side Request Forgery (SSRF) Vulnerabilities

Focused View

Experts with David Bombal,Rana Khalil

3:09:28

27 View
  • 1. Course Introduction.mp4
    05:14
  • 1.1 Davids Discord.html
  • 1. Answering your questions.mp4
    01:59
  • 2. Udemy tips and tricks.mp4
    03:46
  • 1.1 SSRF Complete Guide Theory Video Slides.pdf
  • 1. Agenda.mp4
    00:52
  • 2. What is SSRF.mp4
    15:37
  • 3. How Do You Find SSRF Vulnerabilities.mp4
    08:36
  • 4. How Do You Exploit SSRF Vulnerabilities.mp4
    14:33
  • 5. How Do You Defend Against SSRF Vulnerabilities.mp4
    04:17
  • 6. Resources.mp4
    00:58
  • 1.1 Lab-Setup.pdf
  • 1. Lab Environment Setup.mp4
    07:21
  • 1.1 Notes.txt document.html
  • 1.2 Python script.html
  • 1.3 Web Security Academy Exercise Link.html
  • 1. Lab #1 Basic SSRF against the local server.mp4
    21:26
  • 2.1 Notes.txt document.html
  • 2.2 Python script.html
  • 2.3 Web Security Academy Exercise Link.html
  • 2. Lab #2 Basic SSRF against another back-end system.mp4
    26:48
  • 3.1 Notes.txt document.html
  • 3.2 Python script.html
  • 3.3 Web Security Academy Exercise Link.html
  • 3. Lab #3 SSRF with blacklist-based input filter.mp4
    20:03
  • 4.1 A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! (Orange Tsais talk).html
  • 4.2 Notes.txt document.html
  • 4.3 Python script.html
  • 4.4 Web Security Academy Exercise Link.html
  • 4. Lab #4 SSRF with whitelist-based input filter.mp4
    20:58
  • 5.1 Notes.txt document.html
  • 5.2 Python script.html
  • 5.3 Web Security Academy Exercise Link.html
  • 5. Lab #5 SSRF with filter bypass via open redirection vulnerability.mp4
    18:30
  • 6. Note - Changes to Burp Collaborator.html
  • 7.1 Notes.txt document.html
  • 7.2 Web Security Academy Exercise Link.html
  • 7. Lab #6 Blind SSRF with out-of-band detection.mp4
    05:55
  • 8.1 Notes.txt document.html
  • 8.2 Web Security Academy Exercise Link.html
  • 8. Lab #7 Blind SSRF with Shellshock exploitation.mp4
    12:35
  • 1. Bonus Lecture.html
  • Description


    How to Find, Exploit and Defend Against SSRF Vulnerabilities. For Ethical Hackers, Developers & Pentesters

    What You'll Learn?


    • Learn how to find SSRF vulnerabilities from a black box and white box perspective.
    • Gain hands-on experience exploiting SSRF vulnerabilities using Burp Suite Community and Professional editions.
    • Learn secure coding practices to prevent and mitigate SSRF vulnerabilities.
    • Learn how to exploit SSRF vulnerabilities of varying difficulty levels.
    • Learn how to automate attacks in Python.

    Who is this for?


  • Penetration testers that want to understand how to find and exploit SSRF vulnerabilities.
  • Software developers that want to understand how to defend against SSRF vulnerabilities.
  • Bug bounty hunters that want to understand how to find and exploit SSRF vulnerabilities.
  • Individuals preparing for the Burp Suite Certified Practitioner (BSCP) exam.
  • Individuals preparing for the OSWE certification.
  • What You Need to Know?


  • Basic knowledge of computers (i.e. how to use the internet).
  • Basic knowledge of web fundamentals (HTTP requests, methods, cookies, status codes, etc.).
  • Latest version of Kali Linux VM (free download).
  • PortSwigger Web Security Academy account to access the labs (free registration).
  • More details


    Description

    Server-Side Request Forgery (SSRF) is a vulnerability that allows an attacker to coerce the application into making requests to unintended locations. SSRF attacks are typically used to establish connections with internal services, which are safeguarded by firewalls within an organization's infrastructure. This could result in sensitive data exposure, denial of service attacks, and in the most severe cases, remote code execution.


    SSRF is ranked as the 10th most critical security risk facing web applications today according to the OWASP Top 10 list. Therefore, mastering the ability to identify and exploit SSRF vulnerabilities has become an essential and foundational skill.


    In this course, we dive into the technical details behind SSRF vulnerabilities. We explore methods for detecting these vulnerabilities from both black-box and white-box perspectives, along with various techniques for exploiting them. Moreover, we provide insights into preventive and mitigative measures to safeguard against SSRF attacks.


    This course goes beyond the basics, offering a well-balanced blend of theoretical knowledge and practical experience! It contains seven hands-on lab exercises of varying complexity levels, guiding you through the process of manually exploiting the vulnerability and then scripting and automating your exploits using Python.


    By the end of this course, you'll not only have a solid understanding of SSRF vulnerabilities, but also the ability to identify and exploit these vulnerabilities in real-world applications. We've designed the course content to be beginner-friendly, so you'll never feel overwhelmed.


    Whether you are a penetration tester, an application security specialist, a bug bounty hunter, a software developer, an ethical hacker, or simply someone intrigued by web application security, this course is for you!

    Who this course is for:

    • Penetration testers that want to understand how to find and exploit SSRF vulnerabilities.
    • Software developers that want to understand how to defend against SSRF vulnerabilities.
    • Bug bounty hunters that want to understand how to find and exploit SSRF vulnerabilities.
    • Individuals preparing for the Burp Suite Certified Practitioner (BSCP) exam.
    • Individuals preparing for the OSWE certification.

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Experts with David Bombal
    Experts with David Bombal
    Instructor's Courses
    David Bombal, together with some of the best minds in the industry is offering courses on a wide range of topics including networking, programming and software development. Our team has decades of experience teaching students from all over the world. Together we can do more!=======================================Chuck Black=======================================Chuck has been developing software for networking equipment since 1981 and has designed and developed software products for large scale networking environments using languages such as C, C++, and Java. Chuck has been granted 15 patents in the areas of network topology discovery, management, monitoring, health, and access control.Chuck graduated from California Polytechnic State University-San Luis Obispo with Bachelor and Master of Computer Science degrees.Chuck has developed Python for Network Engineers courses for vendors such as Cisco and Juniper Networks. In addition, he has developed numerous SDN application development courses for vendors such as Cisco, HPE and Brocade.Chuck is the co-author of the book SDN: A Comprehensive Approach, a thorough technical and business exploration of software defined networking, which has been used as a textbook for graduate level computer science coursework.Chuck is a well known figure in SDN and network programmability circles. He has made participated in organizations such as the Open Networking Foundation (ONF) and the OpenDaylight project.Chuck is the coauthor of one of the most popular SDN books on the market today: Software Defined Networks: A Comprehensive Approach.=======================================Hank Preston=======================================Hank’s two passions are technology and theatre. Bringing them together drives him towards a borderline obsession on creating entertaining presentations, labs and demonstrations that breakdown complex technology topics for audiences. After spending several years working on and behind the scenes on stage productions, what started as a hobby turned to a profession when Hank entered the IT industry with a focus on web and database development and engineering. Drifting from development into infrastructure engineering brought him to Cisco as a Systems Engineer, focusing on Data Center and Cloud Architecture for large enterprise customers. And after six years as an SE, Hank took up the mantle of a Developer Evangelist with DevNet where he can focuses full time on reminding everyone that technology can and should be fun to work with. Hank holds a Master Degree in Information Systems as well as several certifications including CCIE R/S 38336 from Cisco. =======================================David Bombal=======================================David Bombal (CCIE #11023 Emeritus) passed his Cisco Certified Internetwork Expert Routing and Switching exam in January 2003 and is one of a small percentage of Cisco Engineers that pass their CCIE labs on their first attempt. David qualified as a Cisco Certified Systems Instructor (CCSI #22787) many years ago! He has been training Cisco courses for over 15 years and has delivered instructor led courses in various countries around the world covering a wide range of Cisco topics from CCNA to CCIE.He has also personally developed Cisco engineer utilities such as the VPN Config Generator, software, training materials, EBooks, videos and other products which are used throughout the world.David has designed, implemented and managed networks ranging from single sites to those that span 50 countries.
    Rana is an application security engineer team lead consultant.  She has a diverse professional background with experience in software development, quality assurance and pentesting. She holds a Bachelor and Master’s degree in Mathematics and Computer Science from the University of Ottawa. She has spoken about her research and work at several local and international conferences. In her non-existent free time, you find her posting educational videos and holding workshops through her Academy and YouTube channel.  She has received several awards and honorable mentions for her research and contributions to the cybersecurity community.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 17
    • duration 3:09:28
    • Release Date 2024/04/23