(window.webpackJsonp=window.webpackJsonp||[]).push([[565],{993:function(t,e,r){"use strict";r.r(e);var s=r(56),i=Object(s.a)({},(function(){var t=this,e=t.$createElement,r=t._self._c||e;return r("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[r("h1",{attrs:{id:"测试-web-安全性"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#测试-web-安全性"}},[t._v("#")]),t._v(" 测试 Web 安全性")]),t._v(" "),r("p",[t._v("在本节中,我们将讨论测试 Web 应用程序端点。")]),t._v(" "),r("h2",{attrs:{id:"章节摘要"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#章节摘要"}},[t._v("#")]),t._v(" 章节摘要")]),t._v(" "),r("ul",[r("li",[r("RouterLink",{attrs:{to:"/spring-security/setup.html"}},[t._v("WebTestClient 设置")])],1),t._v(" "),r("li",[r("RouterLink",{attrs:{to:"/spring-security/authentication.html"}},[t._v("测试身份验证")])],1),t._v(" "),r("li",[r("RouterLink",{attrs:{to:"/spring-security/csrf.html"}},[t._v("测试 CSRF ")])],1),t._v(" "),r("li",[r("RouterLink",{attrs:{to:"/spring-security/oauth2.html"}},[t._v("测试 OAuth2.0")])],1)]),t._v(" "),r("p",[r("RouterLink",{attrs:{to:"/method.html"}},[t._v("测试方法安全性")]),r("RouterLink",{attrs:{to:"/spring-security/setup.html"}},[t._v("WebTestClient 设置")])],1)])}),[],!1,null,null,null);e.default=i.exports}}]);