Web App Hacking: Cross-Site Request Forgery (CSRF)
MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 1 Hour | 95 MB
Genre: eLearning | Language: English

This course helps to understand a Cross-Site Request Forgery attack (CSRF). You'll learn how the CSRF attack works, how severe consequences can happen as a result of this attack, and what the common problems are with the anti-CSRF implementation.

Cross-Site Request Forgery (CSRF) is one of the most prevalent attacks in modern web applications. In this course, Web App Hacking: Cross-Site Request Forgery (CSRF), you'll learn how to avoid the severe consequences of the CSRF attack. First, you'll discover how a CSRF attack works and how an attacker can take over a user's account with this attack. Next, you'll explore how the attacker can launch a CSRF attack as a result of insecure processing of an anti-CSRF token. Then, you'll learn how the attacker can switch a user to his account with a login CSRF attack. After that, you'll discover the importance of regeneration, and how the attacker can launch the CSRF attack when the anti-CSRF token is not regenerated at the time of authentication. Finally, you'll dive into an interesting case study of a CSRF attack. By the end of the course, you'll know how a CSRF attack works, how to test web applications for this attack, and how to prevent this attack from happening.

DOWNLOAD
uploadgig
Kod:
https://uploadgig.com/file/download/E264a0a900c92fD8/1McCEcWB_Web_App_Hacking___Cross_Site_Request_Forgery__CSRF_.rar
nitroflare
Kod:
http://nitroflare.com/view/49A5539E3E4EF2D/1McCEcWB_Web_App_Hacking___Cross_Site_Request_Forgery__CSRF_.rar
rapidgator
Kod:
https://rapidgator.net/file/8835a21d7e42a8b5cfc211bfba809733/1McCEcWB_Web_App_Hacking___Cross_Site_Request_Forgery__CSRF_.rar.html
turbobit
Kod:
http://turbobit.net/s3fc02tkzc3w/1McCEcWB_Web_App_Hacking___Cross_Site_Request_Forgery__CSRF_.rar.html