Cookie Tamper to Access Admin Portal - PortSwigger Web Security Academy Series

Sdílet
Vložit
  • čas přidán 20. 08. 2024
  • I thought it would be fun to do beginner-friendly walkthroughs of all the labs for the Apprentice track in the PortSwigger Web Security Academy.
    In this walkthrough we will solve the "User Role Controlled by Request Parameter" lab (aka tamper with a cookie value to access the Admin panel).
    Enjoy!
    #portswigger #burpsuite #owasptop10 #owasp #websecurity #webapplicationsecurity #bugbounty #hacking #hacker #cybersecurity #informationsecurity #infosec #kali #kalilinux #parrotos #pentesting #pentester #redteam #blueteam

Komentáře • 2

  • @JosephKozak
    @JosephKozak Před 9 měsíci +1

    Loving this series and learning a lot, thanks again!

    • @daniellowrie
      @daniellowrie  Před 9 měsíci

      It's awesome to hear that you're enjoying the series, Joseph! Thanks for watching!