LearnHacking.io
  • Home
  • About

PortSwigger's "Clickjacking with form input data prefilled from a URL parameter" Walkthrough

Dec 27, 2021 3 min read appsec
This is the second of three Apprentice-level clickjacking labs from Portswigger Academy. For this walkthrough, you’ll need a Portswigger Academy account. Log in to your Academy account and then view the lab

PortSwigger's "Basic clickjacking with CSRF token protection" Walkthrough

Dec 27, 2021 4 min read appsec
This is the first of three Apprentice-level clickjacking labs from Portswigger Academy. For this walkthrough, you’ll need a Portswigger Academy account. Log in to your Academy account and then view the lab

PortSwigger's "Host header authentication bypass" Walkthrough

Dec 26, 2021 3 min read appsec
This is a quick post for the “host header authentication bypass” lab from PortSwigger Academy. For this walkthrough, you’ll need a Portswigger Academy account, and Burp Suite installed and running. Log in

PortSwigger's "Basic password reset poisoning" Walkthrough

Dec 26, 2021 4 min read appsec
This is a writeup for the “basic password reset poisoning” lab from PortSwigger Academy. For this walkthrough, you’ll need a Portswigger Academy account. You will also need Burp Suite installed and running.

PortSwigger's "CORS vulnerability with basic origin reflection" Walkthrough

Dec 24, 2021 5 min read appsec
This is a writeup for the “basic origin reflection” CORS lab from PortSwigger Academy. For this walkthrough, you’ll need a Portswigger Academy account. Log in to your Academy account and then view
Previous
Page 2 of 19
Next
LearnHacking.io © 2025
  • Sign up
Powered by Ghost