Web Security / Bug Hunting Master in Hacking with XSS Cross Site Scripting [English]

HackingAssets

Member
Lucifer
Joined
Aug 12, 2022
Messages
163
Hellcoins
♆1,601
Username Style (Gradient Colours)

💢 Course Curriculum :​

  • XSS Introduction SAMPLE
  • bWAPP Installation
  • DVWA Installation in Windows
  • XSS Basics Demonstration
  • Finding xss websites
  • The Genesis of an XSS Worm
  • Grease monkey
  • Tremper data
  • Burp Suite SAMPLE
  • Dom Inspector
  • No Script Suite Lite
  • Finding reflected XSS vulnerabilities
  • XSS Reflected Ajax, JSON and XML
  • XSS – Reflected (JSON)
  • JSON XSS
  • Reflected XSS in error pages Report
  • XSS Eval Reflected
  • XSS – Reflected (HREF)
  • XSS Post Method
  • XSS using Burp Suite for Post Request
  • Dom Based XSS
  • XML source file injecting XSS script
  • SeXXS Offenders
  • Cross-site Scripting (XSS) stored
  • DVWA Security Setup
  • XSS stored Low
  • XSS stored Medium
  • Stored XSS high
  • Cross-site Scripting (XSS) stored report
  • Permanent Cross-site Scripting
  • Trinity tool for checking XSS Vulnerable
  • XSS using Cookies
  • Stealing Cookies
  • Cookie stealing via mail hyperlink
  • beEF XSS Exploit tool
  • Location-Based Payloads 1
  • Location-Based Payloads 2
  • webGun XSS payload building tool
  • Identify user input Refections
  • BruteXSS – Cross-Site Scripting BruteForcer
  • Cross-site Scripting (XSS) via file uploading
  • File upload XSS on image Content
  • Stored XSS Pornhub
  • How to Prevent Cross-Site Scripting (XSS) Attacks
Watch Online On Mega
 
Last edited by a moderator:

imsyedkareem

New member
Joined
Aug 18, 2022
Messages
10
Hellcoins
♆31

💢 Course Curriculum :​

  • XSS Introduction SAMPLE
  • bWAPP Installation
  • DVWA Installation in Windows
  • XSS Basics Demonstration
  • Finding xss websites
  • The Genesis of an XSS Worm
  • Grease monkey
  • Tremper data
  • Burp Suite SAMPLE
  • Dom Inspector
  • No Script Suite Lite
  • Finding reflected XSS vulnerabilities
  • XSS Reflected Ajax, JSON and XML
  • XSS – Reflected (JSON)
  • JSON XSS
  • Reflected XSS in error pages Report
  • XSS Eval Reflected
  • XSS – Reflected (HREF)
  • XSS Post Method
  • XSS using Burp Suite for Post Request
  • Dom Based XSS
  • XML source file injecting XSS script
  • SeXXS Offenders
  • Cross-site Scripting (XSS) stored
  • DVWA Security Setup
  • XSS stored Low
  • XSS stored Medium
  • Stored XSS high
  • Cross-site Scripting (XSS) stored report
  • Permanent Cross-site Scripting
  • Trinity tool for checking XSS Vulnerable
  • XSS using Cookies
  • Stealing Cookies
  • Cookie stealing via mail hyperlink
  • beEF XSS Exploit tool
  • Location-Based Payloads 1
  • Location-Based Payloads 2
  • webGun XSS payload building tool
  • Identify user input Refections
  • BruteXSS – Cross-Site Scripting BruteForcer
  • Cross-site Scripting (XSS) via file uploading
  • File upload XSS on image Content
  • Stored XSS Pornhub
  • How to Prevent Cross-Site Scripting (XSS) Attacks
Watch Online On Mega
[Hidden content]
 

Thejoker

New member
Joined
Jan 29, 2023
Messages
7
Hellcoins
♆65

💢 Course Curriculum :​

  • XSS Introduction SAMPLE
  • bWAPP Installation
  • DVWA Installation in Windows
  • XSS Basics Demonstration
  • Finding xss websites
  • The Genesis of an XSS Worm
  • Grease monkey
  • Tremper data
  • Burp Suite SAMPLE
  • Dom Inspector
  • No Script Suite Lite
  • Finding reflected XSS vulnerabilities
  • XSS Reflected Ajax, JSON and XML
  • XSS – Reflected (JSON)
  • JSON XSS
  • Reflected XSS in error pages Report
  • XSS Eval Reflected
  • XSS – Reflected (HREF)
  • XSS Post Method
  • XSS using Burp Suite for Post Request
  • Dom Based XSS
  • XML source file injecting XSS script
  • SeXXS Offenders
  • Cross-site Scripting (XSS) stored
  • DVWA Security Setup
  • XSS stored Low
  • XSS stored Medium
  • Stored XSS high
  • Cross-site Scripting (XSS) stored report
  • Permanent Cross-site Scripting
  • Trinity tool for checking XSS Vulnerable
  • XSS using Cookies
  • Stealing Cookies
  • Cookie stealing via mail hyperlink
  • beEF XSS Exploit tool
  • Location-Based Payloads 1
  • Location-Based Payloads 2
  • webGun XSS payload building tool
  • Identify user input Refections
  • BruteXSS – Cross-Site Scripting BruteForcer
  • Cross-site Scripting (XSS) via file uploading
  • File upload XSS on image Content
  • Stored XSS Pornhub
  • How to Prevent Cross-Site Scripting (XSS) Attacks
Watch Online On Mega
[Hidden content]
thanks !!
 
Top