CSRF - Lab #6 CSRF where token is duplicated in cookie | Short Version

Поделиться
HTML-код
  • Опубликовано: 27 сен 2024
  • In this video, we cover Lab #6 in the CSRF module of the Web Security Academy. This lab's email change functionality is vulnerable to CSRF. It attempts to use the insecure "double submit" CSRF prevention technique. To solve the lab, we use the exploit server to host an HTML page that uses a CSRF attack to change the viewer's email address.
    ▬ ✨ Support Me ✨ ▬▬▬▬▬▬▬▬▬▬
    Buy my course: academy.ranakh...
    ▬ 🔗 Links 🔗 ▬▬▬▬▬▬▬▬▬▬
    CSRF Lab #6 Long Video: • CSRF - Lab #6 CSRF whe...
    Notes.txt document: github.com/rkh...
    CSRF theory video: • Cross-Site Request For...
    Web Security Academy RUclips Video Series Release Schedule: docs.google.co...
    Web Security Academy: portswigger.ne...
    Rana's Twitter account: / rana__khalil

Комментарии • 12