Server-Side Request Forgery (SSRF) – Web Application Security Series #1

In this video I demonstrate how a Server-Side Request Forgery (SSRF) attack works, including how a Cross-Site Port Attack (XSPA) looks like in Wireshark, and I also cover the installation of XVWA.

Read More