Тёмный

What is XSS? | Understanding Cross-Site Scripting | XSS Explained 

The TechCave
Подписаться 40 тыс.
Просмотров 12 тыс.
50% 1

#xss #cross_site_scripting #xss_attacks #xss_protection
Understanding Cross-Site Scripting is important for web developers, aspiring security engineers, and Internet users in general. XSS is one of the most common threats on the web. Cross-site Scripting allows attackers to penetrate vulnerable systems and perform malicious actions, such as stealing data, hijacking sessions, etc.
In this video, I explain Cross-Site Scripting by starting with a general explanation of injection attacks. You’ll understand what are they and how they are possible. You'll also learn what an XSS attack is and how it is performed. Types of XSS attacks and ways to protect against them are addressed as well.
-------- Video Outline --------
00:00 Vulnerable Systems and Security Threats
00:38 Example of XSS attack - Stored XSS
02:25 Injection Attacks
02:41 Injection Attacks - SQL Injection
03:20 Client-Side Injection Attacks - Cross-Site Scripting
04:40 How XSS attacks work
05:31 Types of XSS attacks & Protection measures
05:53 Stored XSS Attacks
07:40 Reflected XSS Attacks
08:50 DOM-based XSS Attacks
09:23 Mutation-Based Attacks
Resources to know more:
* portswigger.net/web-security/...
* owasp.org/www-community/attac...
* developer.mozilla.org/en-US/d...
Check out more of The TechCave Videos:
* • What is CORS? | Cross-... - CORS | Cross-Origin Resource Sharing
* • The Http and the Web |... - HTTP and The Web
* • APIs | REST | REST API... - REST APIs
* • What is DevOps | Under... - DevOps
* • Web Services - Demysti... - Web Services
* • Software Architecture ... - Software Architecture
Artwork and Illustration: Flaticon.com
Stay Tuned!

Наука

Опубликовано:

 

19 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 14   
@WatIsbiz
@WatIsbiz 2 года назад
This is a fantastic explanation of XSS! Thank you so much TechCave!!!
@praneethpottimuthi457
@praneethpottimuthi457 Год назад
I bet this is the best explanation video of XSS in RU-vid ❤️
@iqraapodcast.english
@iqraapodcast.english 3 года назад
That was very helpful, thank you so much!!
@anasssoulimani9288
@anasssoulimani9288 3 года назад
Great work!🔥
@anaselkassimi7091
@anaselkassimi7091 3 года назад
Thank you for the valuable explanation!
@srinidhinarendran9080
@srinidhinarendran9080 Год назад
thank you so much for the amazing video!! Also, just noticed smth... at 5:49 there's a small thing.. its written as refected instead of reflected.. just thought of informing
@g1bz1
@g1bz1 3 года назад
You are really really good at explaining stuff, thank you for the video
@TheTechCave
@TheTechCave 3 года назад
Glad you found it helpful! Thank you for the kind words!
@kvelez
@kvelez Год назад
Great video.
@rathdarasath2058
@rathdarasath2058 10 месяцев назад
for basic to prevent script tags in text from executing at client side, u must treat it as text and don't use it to set innerHTML property use textContent or innerText instead
@xddv2354
@xddv2354 Год назад
How do I convert html control to entity encoding
@naveenjatangi4326
@naveenjatangi4326 2 года назад
Can we get those PPT Slides 🙃
@dhruvtandel6342
@dhruvtandel6342 Год назад
Testing
@morrisfoley1273
@morrisfoley1273 2 года назад
Auto repair work BMW cars
Далее
Отец Проводит Тест с Сыном 😂
00:48
УГАДАЙ ГДЕ ПРАВИЛЬНЫЙ ЦВЕТ?😱
00:14
GoogleCTF - Cross-Site Scripting "Pasteurize"
29:21
Просмотров 96 тыс.
Cross-Site Scripting (XSS) Explained
11:27
Просмотров 435 тыс.
Cookie Stealing - Computerphile
16:12
Просмотров 1,1 млн
Cross-Site Request Forgery (CSRF) Explained
14:11
Просмотров 437 тыс.
Social Engineering - How Bad Guys Hack Users
14:58
Просмотров 47 тыс.
Cross-Site Request Forgery (CSRF) | Complete Guide
48:11
iPhone 15 Pro в реальной жизни
24:07
Просмотров 386 тыс.
Здесь упор в процессор
18:02
Просмотров 362 тыс.