Mastering Server-Side Request Forgery (SSRF) Vulnerabilities | Udemy


Mastering Server-Side Request Forgery (SSRF) Vulnerabilities | Udemy [Update 01/2024]
English | Size: 1.7 GB
Genre: eLearning

How to Find, Exploit and Defend Against SSRF Vulnerabilities. For Ethical Hackers, Developers & Pentesters

What you’ll learn
Learn how to find SSRF vulnerabilities from a black box and white box perspective.
Gain hands-on experience exploiting SSRF vulnerabilities using Burp Suite Community and Professional editions.
Learn secure coding practices to prevent and mitigate SSRF vulnerabilities.
Learn how to exploit SSRF vulnerabilities of varying difficulty levels.
Learn how to automate attacks in Python.

Server-Side Request Forgery (SSRF) is a vulnerability that allows an attacker to coerce the application into making requests to unintended locations. SSRF attacks are typically used to establish connections with internal services, which are safeguarded by firewalls within an organization’s infrastructure. This could result in sensitive data exposure, denial of service attacks, and in the most severe cases, remote code execution.

SSRF is ranked as the 10th most critical security risk facing web applications today according to the OWASP Top 10 list. Therefore, mastering the ability to identify and exploit SSRF vulnerabilities has become an essential and foundational skill.

In this course, we dive into the technical details behind SSRF vulnerabilities. We explore methods for detecting these vulnerabilities from both black-box and white-box perspectives, along with various techniques for exploiting them. Moreover, we provide insights into preventive and mitigative measures to safeguard against SSRF attacks.

This course goes beyond the basics, offering a well-balanced blend of theoretical knowledge and practical experience! It contains seven hands-on lab exercises of varying complexity levels, guiding you through the process of manually exploiting the vulnerability and then scripting and automating your exploits using Python.

By the end of this course, you’ll not only have a solid understanding of SSRF vulnerabilities, but also the ability to identify and exploit these vulnerabilities in real-world applications. We’ve designed the course content to be beginner-friendly, so you’ll never feel overwhelmed.

Whether you are a penetration tester, an application security specialist, a bug bounty hunter, a software developer, an ethical hacker, or simply someone intrigued by web application security, this course is for you!

Who this course is for:
Penetration testers that want to understand how to find and exploit SSRF vulnerabilities.
Software developers that want to understand how to defend against SSRF vulnerabilities.
Bug bounty hunters that want to understand how to find and exploit SSRF vulnerabilities.
Individuals preparing for the Burp Suite Certified Practitioner (BSCP) exam.
Individuals preparing for the OSWE certification.

DOWNLOAD FROM RAPIDGATOR

rapidgator.net/file/7cfb617634cc6e2eb00f7f80bce906c0/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part1.rar.html
rapidgator.net/file/64edcfde73b429164e0a98604be1349b/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part2.rar.html
rapidgator.net/file/41f54cda79d51fc843517392b153917e/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part3.rar.html
rapidgator.net/file/f8f6df497e2048c28197cb6fc5c7f5cd/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part4.rar.html
rapidgator.net/file/fb3863a9f924c32a5dc71e1f80a766b7/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part5.rar.html

DOWNLOAD FROM TURBOBIT

tbit.to/r1rsfvm0oplk/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part1.rar.html
tbit.to/hk1q88l6zfp7/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part2.rar.html
tbit.to/ib4jm8j5znzv/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part3.rar.html
tbit.to/tmqescswti3i/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part4.rar.html
tbit.to/9xvjye5rj9nx/UD-MasteringServer-SideRequestForgerySSRFVulnerabilities2024-1.part5.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment