Manipulating WebSocket messages to exploit vulnerabilities (Video solution)



Manipulating WebSocket messages to exploit vulnerabilities (Video solution)

Manipulating WebSocket messages to exploit vulnerabilities (Video solution)

This video shows the lab solution of “Manipulating WebSocket messages to exploit vulnerabilities” from Web Security Academy (Portswigger)

Link to the lab: https://portswigger.net/web-security/websockets/lab-manipulating-messages-to-exploit-vulnerabilities

Comments are closed.