Cross-Site Scripting (XSS) Explained And Demonstrated By A Pro Hacker!

แชร์
ฝัง
  • เผยแพร่เมื่อ 17 เม.ย. 2021
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 570

  • @bachtiarmuhammad8716
    @bachtiarmuhammad8716 3 ปีที่แล้ว +347

    "i hope you learn something valuable...". This is absolutely valuable,
    I have been trying to find how dangerous XSS is, but never get satisfied answer except this one. Thanks loi!

    • @JL-ud6xx
      @JL-ud6xx 3 ปีที่แล้ว +9

      practical example, instead of theoretical which we see many site...

    • @digges90
      @digges90 3 ปีที่แล้ว

      Damn, this is gold

    • @oluwaseunmicheal1571
      @oluwaseunmicheal1571 2 ปีที่แล้ว

      Please can I have your telegram username I need to speak to you please if I may

    • @bachtiarmuhammad8716
      @bachtiarmuhammad8716 2 ปีที่แล้ว

      ​@@oluwaseunmicheal1571 speaking about what bro ? :v

    • @Richard-ji4kc
      @Richard-ji4kc 11 หลายเดือนก่อน

      WEll i see it now but i just got this computer and i hate that its been hacked i did not know cause all the redirects etc. and identity theft i keep seeing fimiliars names as well including goat

  • @clem4224
    @clem4224 2 ปีที่แล้ว +68

    Dude you deserve way more views. Straight to the essential, clear, understandable. You won a new follower !

  • @denisivanov4888
    @denisivanov4888 3 ปีที่แล้ว +151

    This channel is gold. All I can say.

  • @ajanitau3405
    @ajanitau3405 ปีที่แล้ว +18

    I'm brand new to IT and was reading about open web app projects and came across the word Cross Site Scripting. Your explanation and demonstration was so clear, concise and yeah, scary! Thank you. I'll be studying your content for sure!

  • @Wastelander1972
    @Wastelander1972 2 ปีที่แล้ว +23

    Dude, I’ve been studying cyber for over two years. This is amazing. The first time I can actually see this in action. Thank you!

  • @philk.2208
    @philk.2208 3 ปีที่แล้ว +27

    Best demonstration of XSS that I have ever seen - thank you

  • @saikrishnavinjamuri4058
    @saikrishnavinjamuri4058 3 ปีที่แล้ว +1

    This is awesome... If someone is in hurry of preparing for the interview.. get this..

  • @41_a_nihalpathan78
    @41_a_nihalpathan78 ปีที่แล้ว +2

    Man this was awesome 🤩 being a CEH guy I was still not able to understand how to perform XSS in proper way but this one video cleared my all concept ❤ u deserve millions of likes and views

  • @davidrocky
    @davidrocky 8 หลายเดือนก่อน +1

    Wow, I knew a little about XSS but I didn't had the creativity to think that this kind could be made with this technique! Thank you so much for the presentation!

  • @shireliyahu6801
    @shireliyahu6801 11 หลายเดือนก่อน +2

    Loi you are the best! I love that you acutally shows us how XSS works rather than just explain it in pretty words :) Thank you so much!

  • @swipe87
    @swipe87 2 ปีที่แล้ว +8

    You're a legend. Straight to the point and you spoke quickly with no filler.

  • @rushabhshah9164
    @rushabhshah9164 ปีที่แล้ว +2

    Amazing video.
    Went through various articles and demos explaining XSS but this one is by far the best one

  • @yfz9684
    @yfz9684 3 ปีที่แล้ว +2

    just been assigned to a security project dealing with XSS, and your video is really helpful and valuablr . a big thumb up bro

  • @jacklee1612
    @jacklee1612 2 ปีที่แล้ว +3

    Excellent introduction on this topic ! Audio quality is great as well, keep it up :)

  • @jaegar1nine266
    @jaegar1nine266 ปีที่แล้ว +2

    You got another subscriber. You explain and show the process so much better than Hack the Box. I’m currently slogging thru the Linux Fundamentals course and it is hard.

  • @abdulrahmanmsusa9225
    @abdulrahmanmsusa9225 3 ปีที่แล้ว +10

    Amazing content Mr.Yang. Highly resourceful 👍

  • @andrewfarinola358
    @andrewfarinola358 6 หลายเดือนก่อน +1

    Extremely well done, found your video looking up what XXS was because i wanted to see how dangerous the CS2 exploit is. Thanks for the great info.

  • @kevinportillo1971
    @kevinportillo1971 3 ปีที่แล้ว +2

    Now I know how those infected sites have been hijacked before to host a phishing site, great demo!

  • @DimitarKrumov
    @DimitarKrumov 2 ปีที่แล้ว +2

    This made my day! Thanks for the great explain the process and where to find them to test and prevent

  • @ManishKumar-rz9ub
    @ManishKumar-rz9ub ปีที่แล้ว +1

    I found great tutorial on XSS after several year, :) Thanks for sharing it so intuitively.

  • @SHAMulA147
    @SHAMulA147 ปีที่แล้ว +2

    I've tried many times to understand what is really happening with XSS and this was the best way it has ever been explained to me

  • @grimorisX
    @grimorisX 3 ปีที่แล้ว +11

    Wow, this is insane. Ngl I'm a little freaked out by this. Great information as always. Thanks 🤟👍

  • @ryanleong6266
    @ryanleong6266 2 ปีที่แล้ว +5

    Clear and concise explanation and demonstration. Couldn't ask for better.

  • @purrkachuu
    @purrkachuu ปีที่แล้ว +2

    instant subscribe worthy. clear explanation, clear voice, valuable content

  • @mattv2497
    @mattv2497 2 ปีที่แล้ว +6

    Terrific content! Learning so many new techniques.

  • @peytpeyt9113
    @peytpeyt9113 3 ปีที่แล้ว +3

    Thank you, you teach very well even if i already know most of things thats you show, you make them more understandable.

  • @shimtristan
    @shimtristan 3 ปีที่แล้ว +5

    Invaluable information. Many thanks Loi!

  • @joshuam2341
    @joshuam2341 3 ปีที่แล้ว +4

    Hi Loi! Great video! Could you please make a video about your desktop setup or what you look for in laptops that are tailored for penetration testing?

  • @secinject814
    @secinject814 ปีที่แล้ว +2

    Wow you earned a sub and a ton of respect. You're fast, to the point, highly information-dense.. perfect level of difficulty for me. So happy the algorithm brought me here. Keep it up boss!

    • @c.w.bertrand4633
      @c.w.bertrand4633 ปีที่แล้ว

      The guy is incredible. I really enjoyed it. And it's really scary at the same time

  • @Gupatik
    @Gupatik 2 ปีที่แล้ว +4

    thank you man, now I can start my career with you here in TH-cam even before I go to university

  • @BiO-_-MeKaNiZeM
    @BiO-_-MeKaNiZeM 2 ปีที่แล้ว +1

    Instant sub after the 1st video, good job explaining and the demonstration helps so much 👍

  • @TWFSHOW
    @TWFSHOW 3 ปีที่แล้ว +1

    Game over..... Great info . Most useful channel 4 ethical hacking learning 👍👍👍👍👍

  • @damilolaoluwole5640
    @damilolaoluwole5640 ปีที่แล้ว

    Thanks for the explanation. Now I can easily differentiate XSS attack from a Cors attack.

  • @edwinnikoi3844
    @edwinnikoi3844 2 ปีที่แล้ว +1

    Just subbed, great content. Clear and concise

  • @hairychewy28
    @hairychewy28 ปีที่แล้ว +1

    This has been the best explanation of what a XSS is. Thank you!

  • @tomislavkukic1395
    @tomislavkukic1395 2 ปีที่แล้ว +9

    Thank you so much. I'm a web developer and this info is a gold. You explained this in such way that anybody can understand the great risk. This is scary how easy it is to hack the site if it is not protected against these attacks.

    • @oldnews4160
      @oldnews4160 ปีที่แล้ว

      How difficult is it to disable/prevent xss?

    • @WebieTM
      @WebieTM 10 หลายเดือนก่อน

      @@oldnews4160 I think quite easy for developers. Just don't use innerHTML for user content, just innerText.
      As soon as you as a user realise a website has this vulnerability, you can either check by inspecting or contact the website owners.

  • @KeesFluitman
    @KeesFluitman 9 หลายเดือนก่อน +1

    Nice job. Next question is, this seems like an easy task to fix. What else should one do to protect yourself and what is the current state of XSS protection and danger?

  • @paulbaker8449
    @paulbaker8449 10 หลายเดือนก่อน +1

    What an awesome video! I’m glad I came across your videos, I have one real nooby question though…
    If this SQL stuff is so easy to put into websites, what do banks, shopping or government websites use to protect themselves from these attacks?

  • @AbacateSexy
    @AbacateSexy 3 ปีที่แล้ว +1

    very interesting and informative video. I'm coming from low level and your videos are helping me to get on track with web pentest. Thank you and cheers

  • @lindanib541
    @lindanib541 3 ปีที่แล้ว +4

    Awesome video, as always. One suggestion though, could you post the links in the description? Thanks :)

  • @PerryCS2
    @PerryCS2 3 ปีที่แล้ว

    You remind me of the guy from (youtube) PBS Space Time (but a non English version of him). :) Great tutorial. Always nice to see how these attacks are done so I can make my website and APPS more bullet proof. :)

  • @worldtreeboy8712
    @worldtreeboy8712 ปีที่แล้ว

    Well explained. Just subscribed after watching your video for the first time.

  • @emperorj4783
    @emperorj4783 2 ปีที่แล้ว

    The only channel I watch when learning hacking:)

  • @nine2mdnt
    @nine2mdnt 2 ปีที่แล้ว

    What a valuable resource, so clear and easy to understand, thanks

  • @parkergaming3123
    @parkergaming3123 2 ปีที่แล้ว

    Very Informative ! Thanks for such an amazing video ❤️

  • @veronicadiaz9454
    @veronicadiaz9454 ปีที่แล้ว

    wow amazing video, Im studying cyber security and knowing this its very useful! I'm subscribing!

  • @aragorn2753
    @aragorn2753 ปีที่แล้ว

    " i hope you learnt something valuable "
    Is that a question sir ..
    Your channel is a diamond thank you so much

  • @chrisissun
    @chrisissun ปีที่แล้ว

    thank you just ran into a NoScript detected a potential Cross-Site Scripting attack wow this is helpful

  • @babayaga5225
    @babayaga5225 3 ปีที่แล้ว +3

    Perfect timing! I was actually testing it a few days ago!
    PS: I didn't expect your password to be 12345678 :P

  • @emdadulhossainakand48
    @emdadulhossainakand48 2 ปีที่แล้ว

    The best Chanel for learning ethical hacking

  • @cybermatters
    @cybermatters 7 หลายเดือนก่อน

    Thank you so much for letting me know how dangerous stored xss is .

  • @thechaker886
    @thechaker886 2 ปีที่แล้ว

    in fact i've learned something valuable, Thank you from Algeria.

  • @edgargrajeda610
    @edgargrajeda610 ปีที่แล้ว

    Thank you so much, you do a great job of explaining it this helps me with my college XSS lab.

  • @anukrititripathi152
    @anukrititripathi152 2 ปีที่แล้ว +1

    Yeah it's valuable, information is straight on point. Thanks👍🏽

  • @icaruz9094
    @icaruz9094 ปีที่แล้ว

    FIRST TIME I WATCHED THIS I WAS NO IDEA WHAT I'M WATCHING I DON'T UNDERSTAND ANYTHING BUT NOW FOR MONTHS STUDYING JAVASCRIPT AND DOM MANIPULATION I CAN NOW EASILY UNDERSTAND EVERYTHING, THE MORE I DIVE INTO TECH THE MORE MY PERSPECTIVE CHANGES ABOUT INTERNET

  • @paulkarter
    @paulkarter 3 ปีที่แล้ว +1

    Great work. Thank you for your selfless service.

  • @christianotoo3649
    @christianotoo3649 ปีที่แล้ว

    Your explanation is very clear and easy to understand

  • @alejandroharo0217
    @alejandroharo0217 2 หลายเดือนก่อน

    on the process of getting my CompTIA. I was a little confused on this topic but wow. It really is scary. thank you for the video!

  • @venuresu3742
    @venuresu3742 3 ปีที่แล้ว

    Very good explanation, invaluable information.thx

  • @Gh0st_0723
    @Gh0st_0723 3 ปีที่แล้ว

    Ugh I hate all these spam hacker comments on every infosec video. Thank you for the content. Beautifully explained like always.

  • @Diego-xn7wk
    @Diego-xn7wk 3 ปีที่แล้ว

    Thank you for the content!!!! Greetings from Brazil.

  • @kimdanielestoy3888
    @kimdanielestoy3888 ปีที่แล้ว

    I am a career shifter and my current work is related to cybersecurity, and thank you for this

  • @nithin1979
    @nithin1979 5 หลายเดือนก่อน

    Good demonstration of XSS using a feedback form

  • @Breezy2x2
    @Breezy2x2 3 ปีที่แล้ว

    Great video, please make a video on website scanning and hacking via ports

  • @muriloramosoficial
    @muriloramosoficial 6 หลายเดือนก่อน

    Wooow!! You gain one more subscriber 🙏🏼🚀

  • @ivanvincent7534
    @ivanvincent7534 3 หลายเดือนก่อน

    This is the real deal. So valuable to see the actual danger and not an alert message!!

  • @PerryCS2
    @PerryCS2 3 ปีที่แล้ว

    I use your site to help make my website and APPS in development more secure. Thx :)

  • @lurifos9576
    @lurifos9576 2 ปีที่แล้ว +8

    I know that XSS is dangerous, but I never realised it can be this dangerous. +1 sub.

  • @yuki_nakato
    @yuki_nakato 2 ปีที่แล้ว

    XSS = GAME OVER. Thank you for creating great content!

  • @ericeman1093
    @ericeman1093 2 ปีที่แล้ว

    wow subscribed and i hit the bell to get notifications

  • @rahulrajendrasaw
    @rahulrajendrasaw 3 ปีที่แล้ว

    i always watch full ads video in your channel sir
    so that you will bring more videos for free to us without any cost
    thanks

  • @arnelkiller
    @arnelkiller 2 ปีที่แล้ว

    Exceptionally explained. 🙏

  • @ianpatrick23
    @ianpatrick23 3 ปีที่แล้ว

    Great tutorial! You make it look easy

  • @simonboeke2979
    @simonboeke2979 5 หลายเดือนก่อน

    Great Video, worth every second of watchtime.

  • @yudilai5640
    @yudilai5640 ปีที่แล้ว

    So I was thinking: if you are going to look side ways, maybe you don't need a head cam when we see the work on the screen. Thanks for the video, very informative

  • @gavincoulson3900
    @gavincoulson3900 ปีที่แล้ว

    Just subscribed, awesome stuff.

  • @mrohailiqbal
    @mrohailiqbal 2 ปีที่แล้ว

    You are amazing. Keep doing the good work :)

  • @rich182x
    @rich182x ปีที่แล้ว

    Broooo, thank you for visualizing this concept!

  • @b07x
    @b07x 3 ปีที่แล้ว +6

    alert("Eeeeeeeeeee");
    //TH-cam can't be hacked that easily

  • @blackjackdealer204
    @blackjackdealer204 3 ปีที่แล้ว

    Can you do a video on webrtc vulns ? I see tunnels on high udp port capability which has potential file, camera and microphone capabilities of connected to existing webrtc session.

  • @abhaykushwah
    @abhaykushwah 3 ปีที่แล้ว +2

    Hello sir Loi Liang Yang, I learnt something new today 😀😀
    Thank you ❤️❤️

  • @shamelessone1987
    @shamelessone1987 2 หลายเดือนก่อน

    I needed an example outside of the classroom's Vector Image with some script inside of it. I could see how thats easy to fall for

  • @GameReality
    @GameReality 2 ปีที่แล้ว

    This is total fun and amusement 🙂 Love your music Peace and Love from Sweden

  • @gvsai
    @gvsai 3 ปีที่แล้ว

    awesome video bro, thanks for sharing with us!

  • @dhanrajp6818
    @dhanrajp6818 2 ปีที่แล้ว +1

    Ty for the demo. However have a doubt. How does tool plant malicious js to another users browser. The demo showed is the js and user login is done in the same local machine. Can u make the server render the webpage with malicious js??

  • @vdyshlevyi
    @vdyshlevyi 6 หลายเดือนก่อน

    Thanks for the clean explanation!

  • @asthakhare9161
    @asthakhare9161 3 ปีที่แล้ว

    Mobile hacking lectures !! plzzz ! BTW Love your Videos :
    )

  • @explaininghardstuff9686
    @explaininghardstuff9686 2 ปีที่แล้ว

    I have one question please
    When u plant a JavaScript code .. it runs in the website for all users or just in my side?

  • @masterofnoob4621
    @masterofnoob4621 3 ปีที่แล้ว +2

    Please start ... complete hacking course 🙏❤

  • @Tyler-nj3wp
    @Tyler-nj3wp 2 ปีที่แล้ว

    Great video. I’m going to install beef asap!

  • @microondassemprato4879
    @microondassemprato4879 3 ปีที่แล้ว +1

    That's awesome, but what is the use of XSS reflected, has the same level of danger?

  • @antonioriccio7635
    @antonioriccio7635 3 ปีที่แล้ว

    Hi Mr. Yang. Amazing content. i have just a qusestion:
    Using this XSS attack do you have just control of site in you client? right? So how can be dangerous for someone else instead me? just me inserted the dangerous script in comment text box. I haven't control for everyone visits the site.
    Sorry if the question is stupid xD I may not have understood.
    Thanks :)

  • @orangefish0297
    @orangefish0297 6 หลายเดือนก่อน

    Learning about Cyber security after the CS2 XSS exploit that was reported yesterday
    I want to hear your opinion on that! It's actually making me really anxious

  • @biggusdickus6436
    @biggusdickus6436 5 หลายเดือนก่อน

    ok the subscribe button glowing as soon as you say "remember to subscribe" in the beginning is cool as fuck, had me rewinding 3 times to make sure i wasn't just seeing things lmao

  • @jamesabhilash8006
    @jamesabhilash8006 2 ปีที่แล้ว

    That opening was a network chuck parody? :D

  • @andyfreeman2805
    @andyfreeman2805 3 ปีที่แล้ว

    I love your content, I am working in coal mine industry, I learned linux and got a RHCE certification in 2020, how should I get my foot into cybersecurity?

  • @andresdapena2747
    @andresdapena2747 2 ปีที่แล้ว

    Great tutorial Mr. Loi

  • @Jsploit
    @Jsploit 3 ปีที่แล้ว

    This channel is always on top

  • @brokenwindowpanes8220
    @brokenwindowpanes8220 3 ปีที่แล้ว +2

    This guy doesn't spend 30 minutes speaking bullshit and only 2 minutes showing the real thing. I'm a fan

  • @Whiskey0
    @Whiskey0 ปีที่แล้ว

    These videos are awesome. Thank you!