Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Web App Hacking: Cross-Site Request Forgery (CSRF)

Posted By: naag
Web App Hacking: Cross-Site Request Forgery (CSRF)

Web App Hacking: Cross-Site Request Forgery (CSRF)
MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 1 Hour | 95 MB
Genre: eLearning | Language: English

This course helps to understand a Cross-Site Request Forgery attack (CSRF). You'll learn how the CSRF attack works, how severe consequences can happen as a result of this attack, and what the common problems are with the anti-CSRF implementation.

Cross-Site Request Forgery (CSRF) is one of the most prevalent attacks in modern web applications. In this course, Web App Hacking: Cross-Site Request Forgery (CSRF), you'll learn how to avoid the severe consequences of the CSRF attack. First, you'll discover how a CSRF attack works and how an attacker can take over a user's account with this attack. Next, you'll explore how the attacker can launch a CSRF attack as a result of insecure processing of an anti-CSRF token. Then, you'll learn how the attacker can switch a user to his account with a login CSRF attack. After that, you'll discover the importance of regeneration, and how the attacker can launch the CSRF attack when the anti-CSRF token is not regenerated at the time of authentication. Finally, you'll dive into an interesting case study of a CSRF attack. By the end of the course, you'll know how a CSRF attack works, how to test web applications for this attack, and how to prevent this attack from happening.

Web App Hacking: Cross-Site Request Forgery (CSRF)