websecurity@lists.webappsec.org

The Web Security Mailing List

View all threads

Unauthorized Access: Bypassing PHP strcmp()

D
Danux
Sun, Mar 3, 2013 11:43 AM
Hope you enjoy it. http://danuxx.blogspot.com/2013/03/unauthorized-access-bypassing-php-strcmp.html -- DanUx