Cross-Site Request Forgery (CSRF)Medium
CSRF tricks the victim into submitting a malicious request to a website where they're authenticated.
Educational Purpose Only
CSRF tricks the victim into submitting a malicious request to a website where they're authenticated.
Common Tools:
- OWASP ZAP
- Burp Suite (CSRF PoC generator)
- XSRFProbe
- CSRFTester
Web applications, databases, authentication systems
Ranked in the OWASP Top 10 Web Application Security Risks
Race conditions occur when the behavior of a system depends on the sequence or timing of uncontrollable events, potentially leading to unexpected results.
Broken Authentication allows attackers to compromise passwords, keys, or session tokens to assume users' identities.
Unrestricted file upload vulnerabilities allow attackers to upload malicious files to a server, potentially leading to remote code execution.
SSRF allows attackers to induce the server to make requests to unintended locations.