PortSwigger Labs - Reflected XSS into HTML context with most tags and attributes blocked (PART 04)

แชร์
ฝัง
  • เผยแพร่เมื่อ 24 ก.ย. 2024
  • BRAND NEW
    In this video, I will be showing how to solve "Reflected XSS into HTML context with most tags and attributes blocked ".
    Buy me a coffee: www.buymeacoff...
    Discord Link: / discord
    Thanks for Watching.
    #XSS #BugBounty #CrossSiteScripting #PortSwigger
    #ICODE #Labs #PortSwiggerAcademyLabs #BugBountyHunter

ความคิดเห็น • 44

  • @maheeadnan3610
    @maheeadnan3610 ปีที่แล้ว +3

    Brother i am new to this journey.. I faced many difficulties whenever i tried to solve the portswigger lab then i foun your video in the youtube.You are just awesome. You explain every little things and you also explain why the code are working and why not. KEEP it UP bro!!! Love you.

  • @tarraux5971
    @tarraux5971 ปีที่แล้ว +6

    Portswigger should feature your videos in their community solutions thing, they are far more helpful than the solutions given (not that the bar was very high lol)
    Great work

  • @uaebikers
    @uaebikers ปีที่แล้ว +6

    Excellent explanation man! Very well done!
    please keep going and I agree about the playlist. Some labs are missing and not organized.
    Appreciate it ❤

    • @CodeVerd
      @CodeVerd  ปีที่แล้ว +1

      Sure,thanks mate!

  • @LyPE706
    @LyPE706 7 หลายเดือนก่อน

    Brother, your content is wonderful. I was actually doing this but I didn't understand how it worked in real life, with your explanation I really managed to understand how this works in real life

  • @محمّد.09
    @محمّد.09 ปีที่แล้ว +1

    this was very helpful. it was worth watching all the series

  • @Karmik_bhavya
    @Karmik_bhavya 2 หลายเดือนก่อน

    take 5 videos all i care is explain it completely and not rush stuff thanks man!

  • @ruddra4310
    @ruddra4310 ปีที่แล้ว +1

    i am following your playlist.
    its really really helpful.
    tnx for making such kind of content

  • @Crazyduo_7
    @Crazyduo_7 2 หลายเดือนก่อน

    Great video. Plz create more videos on other portswigger topics/labs as well.

  • @simonasbazinys4798
    @simonasbazinys4798 10 หลายเดือนก่อน +1

    Thank you for very thorough explanation, I was struggling with understanding the need for and how exploit would work in general. I do understand that some time has passed since creation of the video, but maybe you could give an idea, how in this case would it be possible to see xss injection result in action, after we delivered it?

  • @AnonVenus
    @AnonVenus ปีที่แล้ว

    wow! That was great explanation buddy ❤👏👏👏

  • @OhYahBaby
    @OhYahBaby ปีที่แล้ว

    are you a king ? we need more sir

    • @CodeVerd
      @CodeVerd  ปีที่แล้ว

      No stopping till until solving them all.

  • @Abhijitkamath14
    @Abhijitkamath14 ปีที่แล้ว

    very nice man ... swesome dont mind the length its really worth it

  • @jeelpatel4234
    @jeelpatel4234 ปีที่แล้ว

    great explain, it's very easy to understand and useful

  • @brucebane7401
    @brucebane7401 11 หลายเดือนก่อน

    wow bro amazing please do the other labs like this as well

  • @kumar-bu5zs
    @kumar-bu5zs 4 หลายเดือนก่อน

    Best explanation

  • @Yash-xx2js
    @Yash-xx2js 11 หลายเดือนก่อน

    It was a really good explanation

  • @erickguzman1406
    @erickguzman1406 9 หลายเดือนก่อน

    Very good, thank you very much!!

  • @AKMKawserAhmed
    @AKMKawserAhmed ปีที่แล้ว +1

    nice video. convert all the 4 videos into a single one and submit that for portswiggers community solution.

  • @mukoshmanob9240
    @mukoshmanob9240 ปีที่แล้ว

    thanks mam, i saw the full xss playlist

  • @raulherbert
    @raulherbert ปีที่แล้ว

    awesome explanation! tks!

  • @Karmik_bhavya
    @Karmik_bhavya 2 หลายเดือนก่อน

    loved it !

  • @AGeddi
    @AGeddi ปีที่แล้ว +2

    I’m enjoying the videos but please organize the playlist in order ❤

    • @CodeVerd
      @CodeVerd  ปีที่แล้ว

      Hey mate,sure!

    • @aakashshukla5045
      @aakashshukla5045 ปีที่แล้ว +1

      @@CodeVerd You are born to teach.... Videos are great and informative. Thanks @CodeVerd

  • @nirmitbaskota
    @nirmitbaskota ปีที่แล้ว

    thanks for uploading keep going

    • @CodeVerd
      @CodeVerd  ปีที่แล้ว

      Your welcome

  • @knowledgeboxbd9625
    @knowledgeboxbd9625 ปีที่แล้ว

    This is awesome bro keep it up we want more videos

    • @CodeVerd
      @CodeVerd  ปีที่แล้ว +2

      There is no stopping till I finish portswigger labs

  • @prahashpurbey3678
    @prahashpurbey3678 3 หลายเดือนก่อน

    loved it

  • @ssb8303
    @ssb8303 11 หลายเดือนก่อน

    Great content keep going.

  • @00habib00
    @00habib00 ปีที่แล้ว

    best of the best

  • @mohsinkamal5472
    @mohsinkamal5472 ปีที่แล้ว

    Sir Iframe tag is also blocked by the WAF. So how the lab was completed through Iframe?

  • @sefaxbounter9456
    @sefaxbounter9456 ปีที่แล้ว

    can you tell me how to learn, if i don't understand, should i spend hours to find myself the solution or directly see the solution ?
    Because it is not easy to find an exploit and I am not sure how to approach each lab
    Thanks

  • @خبابمحمد-س8ر
    @خبابمحمد-س8ر 11 หลายเดือนก่อน

    I love you 😭

  • @ajayghale2623
    @ajayghale2623 ปีที่แล้ว

    next level bro be my tutor sweaar

  • @Ajay-kz6zw
    @Ajay-kz6zw ปีที่แล้ว +1

    Bro tag is also blocked, then how is injectable?

    • @tarekradwan8661
      @tarekradwan8661 10 หลายเดือนก่อน

      you are using the tag for your own exploit server, only what's in the search query parameter is injected

  • @danabakassarina7233
    @danabakassarina7233 ปีที่แล้ว

    What is the exploit server and why we need actually use this to deliver it to the user? What are alternatives in real life? How to google this misunderstanding to complete with this task?

    • @CodeVerd
      @CodeVerd  ปีที่แล้ว

      In real life, you could simply send this link to user. On embed this link in an on any of ur websites of Google pages.

  • @adityakiddo6554
    @adityakiddo6554 5 หลายเดือนก่อน

    4 vid worth of lot of info just not lab ,, thanks a lot from 2024

  • @tasnimalam8148
    @tasnimalam8148 ปีที่แล้ว

    NO! NO! tag and onload attribute are not allowed on that lab. Do solve the lab first