Cross Site Scripting (XSS) | Real World

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 พ.ย. 2022
  • All my videos are for educational purposes with bug bounty hunters and penetration testers in mind TH-cam don't take down my videos 😉
    In this video we are going to look at Cross Site Scripting in the real world!
    📖 Udemy Course = www.udemy.com/course/complete...
    📚 All My Courses = www.phdsec.com/
    🛍 shop merch @ merch.phdsec.com
    🐦Follow me on Twitter = / phd_security

ความคิดเห็น • 46

  • @himansh0715
    @himansh0715 ปีที่แล้ว +22

    omg, this was so amazing, there are thousands of videos on XSS but I hardly encountered anyone who explains topics in a such beautiful and simple way. Thank-you so much

    • @user-wk1td4xo2d
      @user-wk1td4xo2d 7 หลายเดือนก่อน +1

      So he was logged in already on his account. Did he steal his own cookies

  • @goheat007
    @goheat007 11 หลายเดือนก่อน +1

    You are the best teacher of this subject I have found on TH-cam. I graduated this year with a BAS in Cyber Security, but still feel like I’ve only scratched the surface regarding ethical hacking. I’m trying to become self-sufficient at bug bounty hunting, but I’m so bad at it. Your videos are really helping me though (more than other creators). You just explain it so well in shorter, more concise videos. Thanks so much, and keep it up!!!

  • @chatcoding
    @chatcoding 10 หลายเดือนก่อน

    I have looked for stuff like this forever and it never gives me a simple way or a way that makes sense THANK YOU.

  • @antraxgl3577
    @antraxgl3577 ปีที่แล้ว

    Thank you for the example ! Im starting with pentesting and I decided to go with XSS, it's actually pretty fun and I learned a lot with your video.

  • @Waflon
    @Waflon ปีที่แล้ว +4

    Thanks a lot for this kind of videos. Maybe you could do a OWASP 10 but in this format with 10 basic examples of the most common vul, also i'm from Chile and a new sub.

  • @sumedh1678
    @sumedh1678 ปีที่แล้ว +1

    This kind of real world explanation will actually help us to understand attack more. Thanks!!!

  • @yarinp23
    @yarinp23 4 หลายเดือนก่อน

    Thank you so much! I was searching for this exact thing, using a real payload and explaining instead of simple alert that wont demonstrate harm to the server

  • @somebody_10
    @somebody_10 ปีที่แล้ว

    Thanks a lot.
    Please make more videos like this about other vulnerabilities. It is better to learn with examples..

  • @Mr_tadoo
    @Mr_tadoo ปีที่แล้ว

    Great as always !
    Idea : you can make more videos about server side bugs !

  • @brs2379
    @brs2379 ปีที่แล้ว +1

    Hey could you make a video on what your process is for bug bounties? What steps do you take when carrying out recon? What do you check for? And once you've completed recon, what do you do next?

  • @pedrobarthacking
    @pedrobarthacking ปีที่แล้ว

    Amazing how you teach in a simple form to understood.
    Can you make a video, explain how to test xss when the webApp have some waf/filters ? 🙂

  • @ss-rc1gy
    @ss-rc1gy ปีที่แล้ว

    thanks for this amazing tutorial , n btw would you like to recommend any books for learning javascript ?

  • @harshalmali856
    @harshalmali856 หลายเดือนก่อน

    amazing it caught my attention through your video to dig out more in this topic thanks bro

  • @mamiri8520
    @mamiri8520 ปีที่แล้ว

    great content, thank you.. I've not seen a real example of xss so far. could you make more contents like this? the real world/hands on hacking videos

  • @goodluckmichael9523
    @goodluckmichael9523 ปีที่แล้ว

    Thank u sire. Sire can u do more real world vulnerabilities exploitation and how to escalate a certain vulnerability to another Eg xss to csfr

  • @zekebohannon6058
    @zekebohannon6058 หลายเดือนก่อน

    Awesome explanation. Thank you

  • @tasstack8766
    @tasstack8766 2 หลายเดือนก่อน +1

    very interesting ill be back when i understand what I just watched

  • @Gr33n37
    @Gr33n37 ปีที่แล้ว

    grate video, whats fun you get a hard thing and make is simple to understand, views i guess you should also buy this guy's course, i saw it has cool content in it😁

  • @jaredelfaz2558
    @jaredelfaz2558 ปีที่แล้ว

    thank you. we need more hard xss like openredirect to xss ... something hard

  • @suraj6177
    @suraj6177 ปีที่แล้ว

    this is amazing work👏

  • @amoh96
    @amoh96 ปีที่แล้ว

    Hello plz answer me i have qst abt bug bounty
    i finish html im in Js (Function) When i finish Js can i start learning XSS & Learn Recon & how Web Work & burpsuit and try in labs than start in real world ? and in the same time keep learning about PHP & MYSQL and other OWASP 10 & methodology

  • @powerdreng
    @powerdreng 2 หลายเดือนก่อน

    Well explained!

  • @adnanirfan6974
    @adnanirfan6974 7 หลายเดือนก่อน

    keren, terimakasih ilmunya.
    itulah mengapa penting sebuah website menggunakan SSL agar dapat terredirect ke https dan cookies nya aman

  • @jaredelfaz2558
    @jaredelfaz2558 ปีที่แล้ว

    and we want bug bounty explained videos. some blogs are high level we don't understand much of thier bug report write ups. please we want you to explain the easy way.

  • @kaos092
    @kaos092 10 หลายเดือนก่อน

    How are you grabbing an admin cookie? That the only part I don't understand. Why would you have access to any data from his session?

  • @cemkucuk6738
    @cemkucuk6738 8 หลายเดือนก่อน

    very very good tutorial! thnx

  • @pnuema1618
    @pnuema1618 หลายเดือนก่อน

    Would this be considered a persistant XSS attack?

  • @rizeenf2004
    @rizeenf2004 ปีที่แล้ว

    Cool. Keep it up

  • @dhanitrianggara1772
    @dhanitrianggara1772 ปีที่แล้ว

    this is amazing work

  • @drushkyy2017
    @drushkyy2017 10 หลายเดือนก่อน

    Do one for cross site request forgery, confused on that one please

  • @phoenix3488
    @phoenix3488 ปีที่แล้ว +4

    That's cool 😲.. so this type of attack is called reflected xss yeah 🤔?

    • @anuXsec
      @anuXsec ปีที่แล้ว +3

      nope it's stored xss

  • @siddhantsitapara2280
    @siddhantsitapara2280 ปีที่แล้ว

    Please Make video on cloud hacking like Synology Nas

  • @ankitahir291
    @ankitahir291 ปีที่แล้ว

    Hi, how to prevent xss on joomla CMS... In lang parameter can you share any solution?

  • @athul070
    @athul070 7 หลายเดือนก่อน

    bro everyone is saying your videos are amazing
    good job
    I really want make some money through this field but I cant understand this ethical hacking where should I start

    • @ryan_phdsec
      @ryan_phdsec  7 หลายเดือนก่อน

      I answer the video coming tomorrow.

  • @iqyou-gw4kd
    @iqyou-gw4kd ปีที่แล้ว

    شكرا لك اخي
    thank you sir

  • @castcrus
    @castcrus 5 หลายเดือนก่อน

    So, now the question is how to trick the admin in the real world to visit the link, like I have trouble logging in....

  • @rishabhrana3773
    @rishabhrana3773 ปีที่แล้ว

    Cobalt strike group

  • @MustafaGains
    @MustafaGains 2 หลายเดือนก่อน

    ❤❤

  • @Noctuu
    @Noctuu 9 หลายเดือนก่อน

    didnt know gmk did xss

  • @ttrss
    @ttrss ปีที่แล้ว

    Not exactly "real world" lets be honest, why is http-only set to false??

    • @ryan_phdsec
      @ryan_phdsec  ปีที่แล้ว

      Not sure. In react, I have seen applications have dangerouslySetInnerHTML when it couldn't be any more clear NOT to do this.

  • @esamlasheen453
    @esamlasheen453 ปีที่แล้ว

    How i cans message you on dm ?