Portswigger web security academy:Stored XSS 目录 Portswigger web security academy:Stored XSS Stored XSS into HTML context with nothing encoded Stored XSS into anchor href attribute with double quotes HTML-encoded Stored DOM XSS Stored XSS into onclick…
Portswigger web security academy:Reflected XSS 目录 Portswigger web security academy:Reflected XSS Reflected XSS into HTML context with nothing encoded Reflected XSS into HTML context with most tags and attributes blocked Reflected XSS into HTML contex…
Portswigger web security academy:DOM Based XSS 目录 Portswigger web security academy:DOM Based XSS DOM XSS in document.write sink using source location.search DOM XSS in document.write sink using source location.search inside a select element DOM XSS i…
Portswigger web security academy:WebSockets 目录 Portswigger web security academy:WebSockets Lab: Manipulating WebSocket messages to exploit vulnerabilities Lab: Manipulating the WebSocket handshake to exploit vulnerabilities Lab: Cross-site WebSocket…
Portswigger web security academy:Clickjacking (UI redressing) 目录 Portswigger web security academy:Clickjacking (UI redressing) 1 - Basic clickjacking with CSRF token protection 2 - Clickjacking with form input data prefilled from a URL parameter 3 -…
Portswigger web security academy:Cross-origin resource sharing (CORS) 目录 Portswigger web security academy:Cross-origin resource sharing (CORS) 1 - CORS vulnerability with basic origin reflection 2 - CORS vulnerability with trusted null origin 3 - COR…
Portswigger web security academy:XML external entity (XXE) injection 目录 Portswigger web security academy:XML external entity (XXE) injection 1 - Exploiting XXE using external entities to retrieve files 2 - Exploiting XXE to perform SSRF attacks 3 - B…
Portswigger web security academy:Cross-site request forgery (CSRF) 目录 Portswigger web security academy:Cross-site request forgery (CSRF) 1 - CSRF vulnerability with no defenses 2 -CSRF where token validation depends on request method 3 - CSRF where t…
Portswigger web security academy:OAth authentication vulnerable 目录 Portswigger web security academy:OAth authentication vulnerable Authentication bypass via OAuth implicit flow Forced OAuth profile linking OAuth account hijacking via redirect_uri Ste…
Portswigger web security academy:Server-side request forgery (SSRF) 目录 Portswigger web security academy:Server-side request forgery (SSRF) Basic SSRF against the local server Basic SSRF against another back-end system SSRF with blacklist-based input…