Notice
Recent Posts
Recent Comments
Link
Tags
- DOM
- NoSQL
- login form
- JSP
- Android Backup
- mongoDB
- UnCrackable level 1
- xss
- HackTheBox APKey
- Directory traversal
- Android 6.0
- CVE-2022-22965
- HacktheBox Mobile
- CVE-2010-1622
- HackTheBox
- getCachedIntrospectionResults
- XALZ 압축해제
- blind sql injection
- nginx
- Hackthebox cat
- mstg
- MariaDB
- CVE-2014-0094
- Frida
- PortSwigger
- UnCrackable
- JAVA ClassLoader 취약점
- SeeTheSharpFlag
- File Upload
- Xamarin 분석
Archives
- Today
- Total
목록Cookie (1)
끄적끄적
[Delete Cookie] 웹 서버 구축하기 (11)
개요 불필요한 쿠키 삭제 브라우저에 설정된 Cookie 객체 삭제 환경 WAS Server: CentOS Linux release 7.9 - Tomcat 7.0 - JDK 1.8.0_312 관련 경로 servlet-api 라이브러리 /[Tomcat Directory]/java/tomcat-servlet-api.jar ROOT Directory /[Tomcat Directory]/tomcat/webapps/ROOT/ 실습 컴파일 #javac -classpath /usr/share/java/tomcat-servlet-api.jar [Java File Name].java #mv ./[Java File Name].class ../WEB-INF/classes/ #systemctl restart tomcat 쿠기 ..
Development/JSP
2021. 12. 3. 12:28