Demo
Learn how Cobalt’s Pentest as a Service (PtaaS) model makes you faster, better, and more efficient.
Demo
Learn how Cobalt’s Pentest as a Service (PtaaS) model makes you faster, better, and more efficient.

André Lima

Bypassing CSRF tokens with Python’s CGIHTTPServer to exploit SQL injections

There are ways to configure Burp using macros to bypass CSRF tokens on HTML forms, so we can use Burp Active Scans,...
Oct 11, 2017
Est Read Time: 4 min