Cookie Tamper to Access Admin Portal - PortSwigger Web Security Academy Series

7 months ago
8

I thought it would be fun to do beginner-friendly walkthroughs of all the labs for the Apprentice track in the PortSwigger Web Security Academy.

In this walkthrough we will solve the "User Role Controlled by Request Parameter" lab (aka tamper with a cookie value to access the Admin panel).

Enjoy!

#portswigger #burpsuite #owasptop10 #owasp #websecurity #webapplicationsecurity #bugbounty #hacking #hacker #cybersecurity #informationsecurity #infosec #kali #kalilinux #parrotos #pentester #pentesting #redteam #blueteam #cyber #cyberdefense

Loading comments...