cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

DARK linux

Рекламні дописи
2 002
Підписники
-324 години
-137 днів
-2730 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

10:08
Відео недоступнеДивитись в Telegram
#BUG_BOUNTY lab 3 CORS vulnerability with trusted insecure protocols الاخير
Показати все...
simplescreenrecorder-2024-06-28_18.25.20.mp424.79 MB
1
10:11
Відео недоступнеДивитись в Telegram
#BUG_BOUNTY lab 1 CORS vulnerability with basic origin reflection
Показати все...
simplescreenrecorder-2024-06-28_14.53.17.mp421.83 MB
1
04:51
Відео недоступнеДивитись в Telegram
#BUG_BOUNTY شرح ثغرة Cross-origin resource sharing (CORS)
Показати все...
simplescreenrecorder-2024-06-28_14.26.02.mp413.73 MB
1
07:18
Відео недоступнеДивитись в Telegram
#BUG_BOUNTY lab 2 CORS vulnerability with trusted null origin
Показати все...
simplescreenrecorder-2024-06-28_15.26.47.mp417.71 MB
1
#BUG_BOUNTY lab 6 Exploiting DOM Clobbering to Enable XSS https://www.youtube.com/watch?v=eWD4LH5W2Es
Показати все...
DOM Vulnerabilities - Exploiting DOM Clobbering to Enable XSS

Support This Channel ====================== Please like and subscribe, it means a lot! Please buy me a coffee so I can continue to make content.

https://buymeacoffee.com/zenshell

Join our Discord

https://discord.gg/yzpm7kSpgY

The video provides a detailed walkthrough of exploiting DOM Clobbering to enable cross-site scripting (XSS) in an expert-level lab. We being by explaining the concept of clobbering, which involves overwriting memory locations either unintentionally, like a developer overwriting new code with an outdated version, or intentionally by a hacker to alter code execution. The lab focuses on a simple HTML document with two anchor tags having the same ID, which is usually against HTML practices. This setup leads to non-standard browser behavior where properties are added to the window object based on element IDs, but this behavior is not consistent across browsers. The lab demonstrates how, in Chrome, accessing a window property with the ID of these elements returns an HTML collection, which can be manipulated. The presenter shows how exploiting this behavior can lead to an XSS vulnerability by manipulating the value of a variable that a function depends on, without directly injecting into the function itself. The lab further delves into the prerequisites for the attack, the setup of the HTML document, and the non-standard behavior of browsers regarding window properties. The video highlights the importance of unique IDs in HTML and how browsers may implement this functionality differently, which developers should not rely on. The attack is carried out in a blog post comment section, where the presenter demonstrates how to manipulate the default avatar image source by injecting HTML through the comment. The video explains the process in detail, including the challenges faced due to browser differences and the mechanisms in place like DOM Purify that attempt to sanitize input to prevent such vulnerabilities. Despite these mechanisms, the lab shows how a carefully crafted payload can bypass sanitization by exploiting the non-standard behavior and the nuances of HTML and URL encoding. In the end, the lab succeeds in enabling an XSS attack vector through DOM clobbering, emphasizing the complexity and counterintuitive aspects of this vulnerability, the importance of understanding browser behavior, encoding techniques, and the limitations of sanitization libraries like DOM Purify in preventing such attacks. 00:00 Intro 00:22 What is Clobbering? 01:32 Clobbering Window Properties 04:51 What is a HTMLElement Anyway? 05:57 Exploring the Lab 07:06 Exploring the JavaScript 09:53 Initial Payload with Simple Injection 13:13 Understanding Concatenation of DOM Nodes 15:12 2nd Payload with Breakout Attempt 18:34 Introducing CID Directive 21:51 Third Payload with CID Directive 23:07 Eliminating Trailing Double Quote 24:11 Solving the Lab 25:23 Bypassing DOMPurify 31:11 SUMMARY of Key Concepts

🔥 2
08:56
Відео недоступнеДивитись в Telegram
#BUG_BOUNTY lab 5 DOM-based cookie manipulation
Показати все...
simplescreenrecorder-2024-06-26_08.28.13.mp419.09 MB
🔥 2
07:04
Відео недоступнеДивитись в Telegram
#BUG_BOUNTY lab 4 DOM-based open redirection
Показати все...
simplescreenrecorder-2024-06-25_10.54.10.mp420.22 MB
🔥 2
10:34
Відео недоступнеДивитись в Telegram
#BUG_BOUNTY lab 3 DOM XSS using web messages and JSON.parse
Показати все...
simplescreenrecorder-2024-06-25_09.20.22.mp424.74 MB
🔥 1
03:15
Відео недоступнеДивитись в Telegram
#CTF FLAG 2 1/4 Micro-CMS v1 ملاحظة: ان ما اشتغل معاك المقطع بصوته في مشغل وسائط تليكرام ف يجب تشغيل المقطع في مشغل وسائط خارجي
Показати все...
simplescreenrecorder-2024-06-26_07.21.23.mp45.95 MB
🔥 1
03:36
Відео недоступнеДивитись в Telegram
#CTF FLAG 1 A little something to get you started ملاحظة: يجب تشغيل المقطع في مشغل وسائط خارجي
Показати все...
simplescreenrecorder-2024-06-24_10.41.06.mp46.45 MB
1🔥 1
Оберіть інший тариф

На вашому тарифі доступна аналітика тільки для 5 каналів. Щоб отримати більше — оберіть інший тариф.