XSS Survival Guide




XSS Survival Guide

What can i do for you?

Cross-site scripting is a vulnerability type that every serious ethical hacker needs to have in their skillset. A lot of hackers have probably heared of this issue type or know it very superficially but did you know XSS is anything but superficial? 

XSS can occur in a range of different contexts and where mosts courses focus only on the HTML injection side of things, this course aims to draw you in with it's playfully designed labs and easy to follow presentations. 

In the end you'll be treated to my personal cheat sheet as well as a way to passively and actively check for XSS vulnerabilities. Are you ready to level up your XSS Game?

This course is great of people who want to actively test for XSS or for people who want to actively defend from it.

Not only are we going to go over the theory of what an XSS attack consists of, we'll be showing you as well in both a guided video form on some free pratice resources online but also in a guided lab which gives you an objective, a website to hack and that's it. 

Who am i? 

The XSS Rat is an experienced bug bounty hunter and ethical hacker who is making it his life mission to educate people to help make the internet a safer place.

Digging up the dark corners of XSS

Url: View Details

What you will learn
  • General XSS Attack strategy
  • XSS Contexts
  • Reflected XSS

Rating: 4.475

Level: Intermediate Level

Duration: 3.5 hours

Instructor: Wesley Thijs


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap