✍️
CTFs
Ctrlk
Home
  • CTF Writeups
  • Tools and Payloads
  • TryHackMe
    • TryHackMe Overview
  • HackTheBox
    • HackTheBox Overview
  • HackTheBox Academy
    • HTB Academy Overview
  • PortSwigger Academy
    • PortSwigger Overview
      • Authenication bypass via OAuth implicit flow
      • Forced Oauth Profile Linking
      • OAuth account hijacking via redirect_uri
      • Stealing OAuth access tokens via an open redirect
      • Stealing OAuth access tokens via a proxy page
  • 2021 CTFs
    • Gurugram Cyber Heist CTF 2021
    • ZH3R0 CTF 2.0 2021
    • NahamCon 2021
  • 2020 CTFs
    • VulnCon2020 Overview
Powered by GitBook
On this page
  1. PortSwigger Academy

PortSwigger Overview

Write-ups of PortSwigger Academy Labs

OAuth Authentication

  • Authenication bypass via OAuth implicit flow

  • Forced Oauth Profile Linking

  • OAuth account hijacking via redirect_uri

  • Stealing OAuth access tokens via an open redirect

  • Stealing OAuth access tokens via a proxy page

PreviousHTB Academy OverviewNextAuthenication bypass via OAuth implicit flow

Last updated 1 year ago