Advertisement

Manipulating the WebSocket handshake to exploit vulnerabilities (Video solution)

Manipulating the WebSocket handshake to exploit vulnerabilities (Video solution) This video shows the lab solution of "Manipulating the WebSocket handshake to exploit vulnerabilities" from Web Security Academy (Portswigger)

Link to the lab:

Web Security,Hacking,Portswigger,Burp,WebSockets,

Post a Comment

0 Comments