62

OWASP Juice Shop v6.4.1部分题目答案(二)-Elapse's blog-51CTO博客

 6 years ago
source link: http://blog.51cto.com/10506646/2068274
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
OWASPJuiceShopv6.4.1部分题目答案(二)上一篇链接:http://blog.51cto.com/10506646/2067233ConfidentialDocument通过抓包可以分析出网站有一个名为ftp的目录,进入全部访问一遍即可完成RedirectsTier1通过分析付款界面的源代码可以发现一串隐藏的代码,复制链接,打开即可完成ChristmasSpecial找到一个“特别

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK