JSON hijacking - OWASP

[Pages:44]JSON hijacking

For the modern web

About me

? I'm a researcher at PortSwigger ? I love hacking JavaScript

let:let{let:[x=1]}=[alert(1)] ? I love breaking browsers ? @garethheyes

History of JSON hijacking

? Array constructor attack function Array(){

for(var i=0;i ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download