Тёмный

Cross Site Scripting (XSS) | Real World 

Ryan John
Подписаться 152 тыс.
Просмотров 45 тыс.
50% 1

All my videos are for educational purposes with bug bounty hunters and penetration testers in mind RU-vid don't take down my videos 😉
In this video we are going to look at Cross Site Scripting in the real world!
📖 Udemy Course = www.udemy.com/course/complete...
📚 All My Courses = www.phdsec.com/
🛍 shop merch @ merch.phdsec.com
🐦Follow me on Twitter = / phd_security

Опубликовано:

 

5 ноя 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 47   
@himansh0715
@himansh0715 Год назад
omg, this was so amazing, there are thousands of videos on XSS but I hardly encountered anyone who explains topics in a such beautiful and simple way. Thank-you so much
@user-wk1td4xo2d
@user-wk1td4xo2d 8 месяцев назад
So he was logged in already on his account. Did he steal his own cookies
@goheat007
@goheat007 Год назад
You are the best teacher of this subject I have found on RU-vid. I graduated this year with a BAS in Cyber Security, but still feel like I’ve only scratched the surface regarding ethical hacking. I’m trying to become self-sufficient at bug bounty hunting, but I’m so bad at it. Your videos are really helping me though (more than other creators). You just explain it so well in shorter, more concise videos. Thanks so much, and keep it up!!!
@Deleted_User1090
@Deleted_User1090 11 месяцев назад
I have looked for stuff like this forever and it never gives me a simple way or a way that makes sense THANK YOU.
@antraxgl3577
@antraxgl3577 Год назад
Thank you for the example ! Im starting with pentesting and I decided to go with XSS, it's actually pretty fun and I learned a lot with your video.
@Waflon
@Waflon Год назад
Thanks a lot for this kind of videos. Maybe you could do a OWASP 10 but in this format with 10 basic examples of the most common vul, also i'm from Chile and a new sub.
@sumedh1678
@sumedh1678 Год назад
This kind of real world explanation will actually help us to understand attack more. Thanks!!!
@yarinp23
@yarinp23 5 месяцев назад
Thank you so much! I was searching for this exact thing, using a real payload and explaining instead of simple alert that wont demonstrate harm to the server
@brs2379
@brs2379 Год назад
Hey could you make a video on what your process is for bug bounties? What steps do you take when carrying out recon? What do you check for? And once you've completed recon, what do you do next?
@Mr_tadoo
@Mr_tadoo Год назад
Great as always ! Idea : you can make more videos about server side bugs !
@pedrobarthacking
@pedrobarthacking Год назад
Amazing how you teach in a simple form to understood. Can you make a video, explain how to test xss when the webApp have some waf/filters ? 🙂
@ss-rc1gy
@ss-rc1gy Год назад
thanks for this amazing tutorial , n btw would you like to recommend any books for learning javascript ?
@mamiri8520
@mamiri8520 Год назад
great content, thank you.. I've not seen a real example of xss so far. could you make more contents like this? the real world/hands on hacking videos
@goodluckmichael9523
@goodluckmichael9523 Год назад
Thank u sire. Sire can u do more real world vulnerabilities exploitation and how to escalate a certain vulnerability to another Eg xss to csfr
@harshalmali856
@harshalmali856 2 месяца назад
amazing it caught my attention through your video to dig out more in this topic thanks bro
@phoenix3488
@phoenix3488 Год назад
That's cool 😲.. so this type of attack is called reflected xss yeah 🤔?
@amoh96
@amoh96 Год назад
Hello plz answer me i have qst abt bug bounty i finish html im in Js (Function) When i finish Js can i start learning XSS & Learn Recon & how Web Work & burpsuit and try in labs than start in real world ? and in the same time keep learning about PHP & MYSQL and other OWASP 10 & methodology
@Gr33n37
@Gr33n37 Год назад
grate video, whats fun you get a hard thing and make is simple to understand, views i guess you should also buy this guy's course, i saw it has cool content in it😁
@zekebohannon6058
@zekebohannon6058 2 месяца назад
Awesome explanation. Thank you
@kaos092
@kaos092 11 месяцев назад
How are you grabbing an admin cookie? That the only part I don't understand. Why would you have access to any data from his session?
@jaredelfaz2558
@jaredelfaz2558 Год назад
thank you. we need more hard xss like openredirect to xss ... something hard
@jaredelfaz2558
@jaredelfaz2558 Год назад
and we want bug bounty explained videos. some blogs are high level we don't understand much of thier bug report write ups. please we want you to explain the easy way.
@adnanirfan6974
@adnanirfan6974 8 месяцев назад
keren, terimakasih ilmunya. itulah mengapa penting sebuah website menggunakan SSL agar dapat terredirect ke https dan cookies nya aman
@pnuema1618
@pnuema1618 2 месяца назад
Would this be considered a persistant XSS attack?
@suraj6177
@suraj6177 Год назад
this is amazing work👏
@ankitahir291
@ankitahir291 Год назад
Hi, how to prevent xss on joomla CMS... In lang parameter can you share any solution?
@drushkyy2017
@drushkyy2017 11 месяцев назад
Do one for cross site request forgery, confused on that one please
@powerdreng
@powerdreng 3 месяца назад
Well explained!
@cemkucuk6738
@cemkucuk6738 9 месяцев назад
very very good tutorial! thnx
@dhanitrianggara1772
@dhanitrianggara1772 Год назад
this is amazing work
@rizeenf2004
@rizeenf2004 Год назад
Cool. Keep it up
@dev.roysalazar
@dev.roysalazar 19 дней назад
There is something I don't understand. The malicious input it's saved in the db table that contains your profile info and it is sent and executed in the browser when the web client request to the server for your profile information, so how can this work to steal cookies from other users, since the malicious script it's only sent by the server when you log into your own account?
@dev.roysalazar
@dev.roysalazar 5 дней назад
To answer my own question: if your user profile can be seen by anyone, when they see your profile they get the malicious code
@castcrus
@castcrus 6 месяцев назад
So, now the question is how to trick the admin in the real world to visit the link, like I have trouble logging in....
@siddhantsitapara2280
@siddhantsitapara2280 Год назад
Please Make video on cloud hacking like Synology Nas
@athul070
@athul070 8 месяцев назад
bro everyone is saying your videos are amazing good job I really want make some money through this field but I cant understand this ethical hacking where should I start
@ryan_phdsec
@ryan_phdsec 8 месяцев назад
I answer the video coming tomorrow.
@tasstack8766
@tasstack8766 2 месяца назад
very interesting ill be back when i understand what I just watched
@tasstack8766
@tasstack8766 2 дня назад
im back i get it now
@iqyou-gw4kd
@iqyou-gw4kd Год назад
شكرا لك اخي thank you sir
@rishabhrana3773
@rishabhrana3773 Год назад
Cobalt strike group
@Noctuu
@Noctuu 10 месяцев назад
didnt know gmk did xss
@MustafaGains
@MustafaGains 3 месяца назад
❤❤
@ttrss
@ttrss Год назад
Not exactly "real world" lets be honest, why is http-only set to false??
@ryan_phdsec
@ryan_phdsec Год назад
Not sure. In react, I have seen applications have dangerouslySetInnerHTML when it couldn't be any more clear NOT to do this.
@esamlasheen453
@esamlasheen453 Год назад
How i cans message you on dm ?
Далее
Cross-Site Scripting (XSS) Explained
11:27
Просмотров 436 тыс.
DO NOT USE alert(1) for XSS
12:16
Просмотров 163 тыс.
ТРОЛЛИНГ СКАМЕРА СТАНДОФФ 2
00:59
Cross Site Scripting (XSS) tutorial for Beginners
11:37
How To Start Bug Bounty 2023
11:38
Просмотров 79 тыс.
Cross-Site Scripting (XSS) Explained And Demonstrated!
8:54