Skip to content

NUSGreyhats/Orbital-2022

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

45 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Orbital-2022

Useful Links

  1. Slides
  2. Website (Will be up during the workshop)

Quick Start Guide

  1. Make sure docker is installed and running
  2. Clone the file into you directory
  3. Run docker-compose up
  4. The program should be running on localhost:3000

Vulnerabilities on the website

  1. Dom based xss in view notes search
  2. Command injection in report bug
  3. SQLi in login page
  4. Information leak on individual notes
  5. Stored XSS in notes

Other useful links

XSS

  1. XSS by PortSwigger
  2. XSS by OWASP

CSRF

  1. CSRF by PortSwigger
  2. CSRF by OWASP

SQLi

  1. SQLi by PortSwigger
  2. SQLi by OWASP

XSS With CSRF Token

  1. XSS With CSRF Token

Other Vulnerabilities not covered in this workshop

  1. Local File Inclusion
  2. Template injection

Other Vulnerable Web App

  1. DVWA
  2. OWASP Top 10