Showing 1 Result(s)

Portswigger: Insecure direct object references Writeup

This lab stores user chat logs directly on the server’s file system, and retrieves them using static URLs. Solve the lab by finding the password for the user carlos, and logging into their account. Lab link. The live chat section draws attention and if we press the “View transcript” button after making a few conversations, the …