Portswigger Web Academy - DOM XSS - Lab Walkthroughs

  Рет қаралды 1,335

Tib3rius

Tib3rius

Күн бұрын

Пікірлер
@1ko9
@1ko9 Жыл бұрын
Awesome! as always, Thank you 🥇
@malavdipakmistry7270
@malavdipakmistry7270 Жыл бұрын
DOM XSS ftw 💯
@SplitUnknown
@SplitUnknown Жыл бұрын
Oh thanks 10:22 i didn't know ssti didn't reflect on the view source then its not ssti
@M4lch4t
@M4lch4t Жыл бұрын
💜
@user-rocker
@user-rocker Жыл бұрын
I have a query regarding DOM XSS, Please answer with your experience: In real world, How to perform DOM XSS attack on victim, If in case Firewall is placed and attacker is unable to bypass it ?
@Tib3rius
@Tib3rius Жыл бұрын
Do you mean a web app firewall? In that case it really depends because a lot of DOM XSS payloads remain client-side and so would never trigger a WAF. If there is such protection you need to try various encoding techniques, basically a lot of trial and error. It is depends entirely on the context.
@TheWafflesalsa
@TheWafflesalsa Жыл бұрын
If you are doing a bug bounty you should read the scope and terms closely in this situation. If you are just trying to hack websites you probably shouldn't.
@user-rocker
@user-rocker Жыл бұрын
@@Tib3rius Appreciate your reply.
AngularJS DOM XSS Attack - Understanding $on.constructor
25:13
Support each other🤝
00:31
ISSEI / いっせい
Рет қаралды 81 МЛН
Une nouvelle voiture pour Noël 🥹
00:28
Nicocapone
Рет қаралды 9 МЛН
How To Search For DOM-Based XSS!
9:37
Intigriti
Рет қаралды 51 М.
The SQLite Rewrite In Rust
22:15
ThePrimeTime
Рет қаралды 156 М.
I Broke Impossible Minecraft World Records
8:06
Dom
Рет қаралды 3,7 МЛН
How to use DOM Invader
43:27
Lewis Ardern
Рет қаралды 4,3 М.
Introducing DOM invader - A new tool within Burp Suite
23:54
PortSwigger
Рет қаралды 35 М.
Roblox Funny Moments #3 (Dumb edits)
8:06
Dom
Рет қаралды 297 М.