PortSwigger Web Academy: Stealing OAuth Tokens Via Open Redirect

Vulnerability Chaining for Account Takeover

Alex Rodriguez

--

Hello, World! This blog post will serve as a walkthrough of PortSwigger’s Web Academy OAuth lab called “Stealing OAuth access tokens via an open redirect.” Let’s go for it!

Glossary

--

--

Alex Rodriguez

I am an Offensive Security Engineer @ Amazon who writes about cybersecurity and anything related to technology. Opinions are my own.