OWASP Juice Shop – CSRF

Hellow world! In today’s write-up, I will explain to you in a very detailed and informative fashion the steps I took, or didn’t, in order to achieve a successful Cross Site Request Forgery Attack (aka CSRF) on OWASP’s Juice Shop application. It is going to be a long one, so buckle up… To be perfectly … Read moreOWASP Juice Shop – CSRF