No video

Beyond Alert(1): Demonstrating the impact of an XSS [Capture The Flag Fundamentals]

  Рет қаралды 5,752

247CTF

247CTF

Күн бұрын

Пікірлер: 13
@247CTF
@247CTF 4 жыл бұрын
🤖 Can anybody create an XSS payload to auto-subscribe to this channel? 🤖
@imherovirat
@imherovirat 3 жыл бұрын
I don't know what forced me to click the subscribe button just after watching the first minute of the video. I think some one injected the payload on my hands.
@rusirumunasingha2234
@rusirumunasingha2234 4 жыл бұрын
Reddit bought me here. Subscribed! Love the technical explanations!!
@PinkDraconian
@PinkDraconian 3 жыл бұрын
Great video!
@247CTF
@247CTF 3 жыл бұрын
Thanks for the visit
@domaincontroller
@domaincontroller 3 жыл бұрын
01:20 hijacking
@247CTF
@247CTF 3 жыл бұрын
✂️
@strongleongch
@strongleongch 2 жыл бұрын
Hello from recommendations!
@247CTF
@247CTF 2 жыл бұрын
Hello there!
@hnsoni4
@hnsoni4 4 жыл бұрын
Consider myself noob I even failed to understand your explanation I am confused application is running on different server then how are you able to persist the JS ?
@247CTF
@247CTF 4 жыл бұрын
The application (on the left) is vulnerable to XSS. Another listening "server" (on the right), is receiving the JavaScript (on the bottom) payloads by GET requests. These payloads are being executed in the browser, from within the context of the affected user via the application (on the left) and sending requests to the "server" (on the right). The example XSS is reflected, so nothing is being persisted.
@hnsoni4
@hnsoni4 4 жыл бұрын
@@247CTF Thanks. I got it Now. Keep up the good work. One last request can we talk over discord or something I need some advice
@hnsoni4
@hnsoni4 4 жыл бұрын
@@247CTF And one more doubt. These things are not persisted then how can we force a user to do all these things. Cause these powerful attacks won't work unless it is persisted on the main application server itself?
Алексей Щербаков разнес ВДВшников
00:47
I'm Excited To see If Kelly Can Meet This Challenge!
00:16
Mini Katana
Рет қаралды 35 МЛН
Кадр сыртындағы қызықтар | Келінжан
00:16
Which XSS payloads get the biggest bounties? - Case study of 174 reports
28:40
Bug Bounty Reports Explained
Рет қаралды 26 М.
GoogleCTF - Cross-Site Scripting "Pasteurize"
29:21
John Hammond
Рет қаралды 97 М.
DO NOT USE alert(1) for XSS
12:16
LiveOverflow
Рет қаралды 164 М.
Cross-Site Scripting (XSS) Explained And Demonstrated By A Pro Hacker!
9:31
Script Gadgets! Google Docs XSS Vulnerability Walkthrough
18:57
LiveOverflow
Рет қаралды 141 М.
Cross-Site Request Forgery (CSRF) Explained
14:11
PwnFunction
Рет қаралды 443 М.
Алексей Щербаков разнес ВДВшников
00:47