Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Hullaballo2001/61ad8925fea77fc89580938cbf8533be to your computer and use it in GitHub Desktop.
Save Hullaballo2001/61ad8925fea77fc89580938cbf8533be to your computer and use it in GitHub Desktop.
Quête Sécurité 1.1 [Basics] Attaques CSRF : découvrir
Your Gruyere instance id is 620119290401856536461795748554137216491.
signup : rouletta/pass
https://google-gruyere.appspot.com/620119290401856536461795748554137216491/newaccount.gtl
https://google-gruyere.appspot.com/620119290401856536461795748554137216491/saveprofile?action=new&uid=roulietta&pw=pass&is_author=True après le submit new account
https://google-gruyere.appspot.com/620119290401856536461795748554137216491/snippets.gtl après création du snippet
https://google-gruyere.appspot.com/620119290401856536461795748554137216491/snippets.gtl# après suppression du snipet + refresh
https://google-gruyere.appspot.com/620119290401856536461795748554137216491/deletesnippet?index=0 dans l'inspecteur qd on selectionne le X pour supprimer le snippet
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment