Size: 2.18 GB

Description

What can i do for you?

Cross-site scripting is a vulnerability type that every serious ethical hacker needs to have in their skillset. A lot of hackers have probably heared of this issue type or know it very superficially but did you know XSS is anything but superficial? 

XSS can occur in a range of different contexts and where mosts courses focus only on the HTML injection side of things, this course aims to draw you in with it’s playfully designed labs and easy to follow presentations. 

In the end you’ll be treated to my personal cheat sheet as well as a way to passively and actively check for XSS vulnerabilities. Are you ready to level up your XSS Game?

This course is great of people who want to actively test for XSS or for people who want to actively defend from it.

Not only are we going to go over the theory of what an XSS attack consists of, we’ll be showing you as well in both a guided video form on some free pratice resources online but also in a guided lab which gives you an objective, a website to hack and that’s it. 

Who am i? 

The XSS Rat is an experienced bug bounty hunter and ethical hacker who is making it his life mission to educate people to help make the internet a safer place.

Who this course is for:

  • Developers looking to secure their code
  • Bug Bounty hunters who want to learn XSS
  • Pentesters looking to level up their XSS game

What you’ll learn

  • General XSS Attack strategy
  • XSS Contexts
  • Reflected XSS
  • Stored XSS
  • DOM XSS
  • Several other advanced XSS techniques

HOMEPAGE – https://www.anonymz.com/…xss-survival-guide/

Free Download Link-

Note: Comment below if you find the download link dead.


5 Comments

yahia · July 24, 2021 at 9:23 pm

please update the course

vani · August 18, 2021 at 12:40 am

thanks

opdip · January 13, 2023 at 3:48 pm

Please update thank you.

    admin · January 13, 2023 at 10:07 pm

    Done, Course is updated.

Leave a Reply

Your email address will not be published. Required fields are marked *