Cross Site Scripting (XSS) | Real World

  Рет қаралды 41,152

Ryan John

Ryan John

Жыл бұрын

All my videos are for educational purposes with bug bounty hunters and penetration testers in mind KZbin don't take down my videos 😉
In this video we are going to look at Cross Site Scripting in the real world!
📖 Udemy Course = www.udemy.com/course/complete...
📚 All My Courses = www.phdsec.com/
🛍 shop merch @ merch.phdsec.com
🐦Follow me on Twitter = / phd_security

Пікірлер: 46
@himansh0715
@himansh0715 Жыл бұрын
omg, this was so amazing, there are thousands of videos on XSS but I hardly encountered anyone who explains topics in a such beautiful and simple way. Thank-you so much
@user-wk1td4xo2d
@user-wk1td4xo2d 6 ай бұрын
So he was logged in already on his account. Did he steal his own cookies
@goheat007
@goheat007 10 ай бұрын
You are the best teacher of this subject I have found on KZbin. I graduated this year with a BAS in Cyber Security, but still feel like I’ve only scratched the surface regarding ethical hacking. I’m trying to become self-sufficient at bug bounty hunting, but I’m so bad at it. Your videos are really helping me though (more than other creators). You just explain it so well in shorter, more concise videos. Thanks so much, and keep it up!!!
@chatcoding
@chatcoding 9 ай бұрын
I have looked for stuff like this forever and it never gives me a simple way or a way that makes sense THANK YOU.
@antraxgl3577
@antraxgl3577 Жыл бұрын
Thank you for the example ! Im starting with pentesting and I decided to go with XSS, it's actually pretty fun and I learned a lot with your video.
@Waflon
@Waflon Жыл бұрын
Thanks a lot for this kind of videos. Maybe you could do a OWASP 10 but in this format with 10 basic examples of the most common vul, also i'm from Chile and a new sub.
@sumedh1678
@sumedh1678 Жыл бұрын
This kind of real world explanation will actually help us to understand attack more. Thanks!!!
@yarin562
@yarin562 3 ай бұрын
Thank you so much! I was searching for this exact thing, using a real payload and explaining instead of simple alert that wont demonstrate harm to the server
@brs2379
@brs2379 Жыл бұрын
Hey could you make a video on what your process is for bug bounties? What steps do you take when carrying out recon? What do you check for? And once you've completed recon, what do you do next?
@somebody_10
@somebody_10 Жыл бұрын
Thanks a lot. Please make more videos like this about other vulnerabilities. It is better to learn with examples..
@Mr_tadoo
@Mr_tadoo Жыл бұрын
Great as always ! Idea : you can make more videos about server side bugs !
@ss-rc1gy
@ss-rc1gy Жыл бұрын
thanks for this amazing tutorial , n btw would you like to recommend any books for learning javascript ?
@pedrobarthacking
@pedrobarthacking Жыл бұрын
Amazing how you teach in a simple form to understood. Can you make a video, explain how to test xss when the webApp have some waf/filters ? 🙂
@harshalmali856
@harshalmali856 15 күн бұрын
amazing it caught my attention through your video to dig out more in this topic thanks bro
@mamiri8520
@mamiri8520 Жыл бұрын
great content, thank you.. I've not seen a real example of xss so far. could you make more contents like this? the real world/hands on hacking videos
@goodluckmichael9523
@goodluckmichael9523 Жыл бұрын
Thank u sire. Sire can u do more real world vulnerabilities exploitation and how to escalate a certain vulnerability to another Eg xss to csfr
@amoh96
@amoh96 Жыл бұрын
Hello plz answer me i have qst abt bug bounty i finish html im in Js (Function) When i finish Js can i start learning XSS & Learn Recon & how Web Work & burpsuit and try in labs than start in real world ? and in the same time keep learning about PHP & MYSQL and other OWASP 10 & methodology
@adnanirfan6974
@adnanirfan6974 6 ай бұрын
keren, terimakasih ilmunya. itulah mengapa penting sebuah website menggunakan SSL agar dapat terredirect ke https dan cookies nya aman
@zekebohannon6058
@zekebohannon6058 7 күн бұрын
Awesome explanation. Thank you
@tasstack8766
@tasstack8766 24 күн бұрын
very interesting ill be back when i understand what I just watched
@kaos092
@kaos092 9 ай бұрын
How are you grabbing an admin cookie? That the only part I don't understand. Why would you have access to any data from his session?
@jaredelfaz2558
@jaredelfaz2558 Жыл бұрын
thank you. we need more hard xss like openredirect to xss ... something hard
@pnuema1618
@pnuema1618 8 күн бұрын
Would this be considered a persistant XSS attack?
@jaredelfaz2558
@jaredelfaz2558 Жыл бұрын
and we want bug bounty explained videos. some blogs are high level we don't understand much of thier bug report write ups. please we want you to explain the easy way.
@Gr33n37
@Gr33n37 10 ай бұрын
grate video, whats fun you get a hard thing and make is simple to understand, views i guess you should also buy this guy's course, i saw it has cool content in it😁
@suraj6177
@suraj6177 Жыл бұрын
this is amazing work👏
@powerdreng
@powerdreng Ай бұрын
Well explained!
@ankitahir291
@ankitahir291 Жыл бұрын
Hi, how to prevent xss on joomla CMS... In lang parameter can you share any solution?
@phoenix3488
@phoenix3488 Жыл бұрын
That's cool 😲.. so this type of attack is called reflected xss yeah 🤔?
@anuXsec
@anuXsec Жыл бұрын
nope it's stored xss
@drushkyy2017
@drushkyy2017 9 ай бұрын
Do one for cross site request forgery, confused on that one please
@cemkucuk6738
@cemkucuk6738 7 ай бұрын
very very good tutorial! thnx
@castcrus
@castcrus 4 ай бұрын
So, now the question is how to trick the admin in the real world to visit the link, like I have trouble logging in....
@dhanitrianggara1772
@dhanitrianggara1772 Жыл бұрын
this is amazing work
@rizeenf2004
@rizeenf2004 Жыл бұрын
Cool. Keep it up
@siddhantsitapara2280
@siddhantsitapara2280 Жыл бұрын
Please Make video on cloud hacking like Synology Nas
@athul070
@athul070 6 ай бұрын
bro everyone is saying your videos are amazing good job I really want make some money through this field but I cant understand this ethical hacking where should I start
@ryan_phdsec
@ryan_phdsec 6 ай бұрын
I answer the video coming tomorrow.
@rishabhrana3773
@rishabhrana3773 Жыл бұрын
Cobalt strike group
@iqyou-gw4kd
@iqyou-gw4kd Жыл бұрын
شكرا لك اخي thank you sir
@Noctuu
@Noctuu 8 ай бұрын
didnt know gmk did xss
@MustafaGains
@MustafaGains Ай бұрын
❤❤
@ttrss
@ttrss Жыл бұрын
Not exactly "real world" lets be honest, why is http-only set to false??
@ryan_phdsec
@ryan_phdsec Жыл бұрын
Not sure. In react, I have seen applications have dangerouslySetInnerHTML when it couldn't be any more clear NOT to do this.
@esamlasheen453
@esamlasheen453 Жыл бұрын
How i cans message you on dm ?
Cross-Site Scripting (XSS) Explained
11:27
PwnFunction
Рет қаралды 427 М.
Teenagers Show Kindness by Repairing Grandmother's Old Fence #shorts
00:37
Fabiosa Best Lifehacks
Рет қаралды 46 МЛН
How I prepare to meet the brothers Mbappé.. 🙈 @KylianMbappe
00:17
Celine Dept
Рет қаралды 47 МЛН
顔面水槽をカラフルにしたらキモ過ぎたwwwww
00:59
はじめしゃちょー(hajime)
Рет қаралды 19 МЛН
Тяжелые будни жены
00:46
К-Media
Рет қаралды 5 МЛН
Cross-Site Scripting (XSS) Explained! // How to Bug Bounty
14:43
DO NOT USE alert(1) for XSS
12:16
LiveOverflow
Рет қаралды 162 М.
Hacking Study Habits
5:05
Ryan John
Рет қаралды 9 М.
Cross-Site Scripting (XSS) Explained And Demonstrated By A Pro Hacker!
9:31
Easiest Vulnerabilities  in Bug Bounty
4:16
Ryan John
Рет қаралды 10 М.
Cross-Site Scripting (XSS) Explained And Demonstrated!
8:54
Loi Liang Yang
Рет қаралды 111 М.
API Hacking Demo | Bug Bounty Web App Testing
13:35
Ryan John
Рет қаралды 31 М.
JavaScript Hacking
10:11
Loi Liang Yang
Рет қаралды 264 М.
Cracking Websites with Cross Site Scripting - Computerphile
8:34
Computerphile
Рет қаралды 1,5 МЛН
The Beginner's Guide to Blind XSS (Cross-Site Scripting)
21:21
Teenagers Show Kindness by Repairing Grandmother's Old Fence #shorts
00:37
Fabiosa Best Lifehacks
Рет қаралды 46 МЛН