Hello friends! Welcome to my twisted CSRF labs! These are the CSRF labs with some of the sweetest cheese but you will have to for it.
Here are some ground rules:

CSRF Lab Exercise: Exploiting CSRF Vulnerability

In this exercise, you'll exploit a Cross-Site Request Forgery (CSRF) vulnerability in this form. Your task is to create a malicious webpage that tricks the victim into submitting this form without their knowledge.

Follow these steps to complete the exercise:

  1. Inspect the form below and understand the parameters it requires.
  2. Visit https://security.love/CSRF-PoC-Genorator/ and use it to generate a CSRF PoC (Proof of Concept) based on the form's parameters.
  3. Create a malicious webpage using the generated PoC. The webpage should automatically submit the form when loaded by the victim.
  4. Test your exploit. Ensure that it successfully triggers the form's action when the page is loaded.

If you're stuck, remember that the key to a successful CSRF attack is to make the request indistinguishable from a legitimate user request. Good luck!