New OWASP WebGoat movies


We have added the following movies to our OWASP WebGoat page in accordance with the latest version 5.4 - http://yehg.net/lab/pr0js/training/webgoat.php :

- CSRF Prompt By-Pass
- CSRF Token By-Pass
- Off-by-One Buffer Overflow
- Blind Numeric SQL Injection
- Modify Data with SQL Injection
- Add Data with SQL Injection

Enjoy Haxing WebGoat! 

Popular posts from this blog

CubeCart 3.0.20 (3.0.x) and lower | Multiple Cross Site Scripting Vulnerabilities

Open-Realty CMS 3.x | Persistent Cross Site Scripting (XSS) Vulnerability

OxWall 1.1.1 <= Multiple Cross Site Scripting Vulnerabilities (CVE-2012-0872)