Discover and read the best of Twitter Threads about #bugboutnytips

Most recents (1)

Bypass CSRF🔥#bugbountytips

âž¡Change single character
âž¡Sending empty value of token
âž¡Replace the token with same length
âž¡Changing POST / GET method
âž¡Remove the token from request
âž¡Use another user's valid token
âž¡Try to decrypt hash

#bugbounty #infosec

More in Detail :👇
â–ª Change single character of Parameter token #bugbounty #CSRF
. . .

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456&token=aaaaaaaaab
â–ª Sending empty value of token #bugbounty #bugboutnytips #CSRF
. . .

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456&token=
Read 10 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!