Web Application Penetration Testing: XSS Attacks

Web Application Penetration Testing: XSS Attacks

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 13 Lessons (4h 03m) | 3.41 GB

Cross-site scripting (XSS) is one of the most commonly exploited vulnerabilities in web applications. As a web application pentester or bug bounty hunter, it is vitally important to understand what causes XSS vulnerabilities, how they can be identified and how they can be exploited.

Cross-site scripting (XSS) vulnerabilities are often misunderstood and overlooked by developers primarily due to a lack of knowledge on how Javascript can be weaponized by attackers.

This course will introduce you to Cross-site scripting, explain the difference between Stored, Reflected and DOM-Based XSS and will show you how to identify and exploit XSS vulnerabilities in web applications through a mix of both manual and automated techniques.

Table of Contents

1 Course Introduction
2 Introduction to Cross-Site Scripting (XSS)
3 Javascript Primer
4 Anatomy of a Cross-Site Scripting Attack
5 Introduction to Reflected XSS
6 Exploiting Reflected XSS Vulnerabilities in WordPress
7 Cookie Stealing Via Reflected XSS
8 Introduction to Stored XSS
9 Exploiting Stored XSS Vulnerabilities in MyBB Forum
10 Introduction to DOM-Based XSS
11 Exploiting DOM-Based XSS Vulnerabilities
12 Identifying & Exploiting XSS Vulnerabilities with XSSer
13 Course Conclusion

Homepage