Lab: CSRF where token is tied to non-session cookie | Portswigger
CyberWorldSec CyberWorldSec
2.42K subscribers
343 views
9

 Published On Jun 7, 2024

I am solving the Lab CSRF where token validation depends on token being present

Lab: CSRF where token is tied to non-session cookie burpsuite,
CSRF where token is tied to non-session cookie portswigger,
CSRF where token is tied to non-session cookie
CSRF where token is tied to non-session cookie burp suite,


FOLLOW ME EVERYWHERE
---------------------------------------------------

Instagram : https://www.instagram.combug_bunty

-------------------------------------------------

Disclaimer : These materials are for educational and research purposes only. These videos are simple videos on cyber security .These videos teach you cyber security and all the practicals are conducted on a safe to test learning labs provided by PortSwigger's Web Security Academy. PortSwigger's Web Security Academy enables the world to secure the web. Featuring over 190 topics and interactive labs.

To know more go to https://portswigger.net/about

--------------------------------------------
#burpsuite #bugbounty
SUBSCRIBE for more videos!Thanks for watching!
Cheers!
----------------------------------------------

show more

Share/Embed