T3chnocr4t:~#

Looking đź”­ For Something Hidden....

View on GitHub

Informaton Disclosure

Lab:~#Authentication bypass via information disclosure

Welcome to my write-up for the PortSwigger Web Security Academy lab on Authentication bypass via information disclosure! In this guide, I’ll show you how I tackled the lab, including how I found security issues and created solutions.

This lab’s administration interface has an authentication bypass vulnerability, but it is impractical to exploit without knowledge of a custom HTTP header used by the front-end. To solve the lab, obtain the header name then use it to bypass the lab’s authentication. Access the admin interface and delete the user carlos.

hacking


What is information disclosure?

Information disclosure, also known as information leakage, is when a website unintentionally reveals sensitive information to its users.

End Goals:~#


Steps To Reproduce:~#

1111

2222

3333

4444

5555

6666

7777

That’s all, friends. Thank you for reading up to this point. I would like to hear your feedback on anything not clear here. Here is my Twitter account @T3chnocr4t. Feel free to DM me if you have any issues with my write-up. Thanks!

Go Back Home