Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

XSS Survival Guide

via Udemy

Overview

Digging up the dark corners of XSS

What you'll learn:
  • General XSS Attack strategy
  • XSS Contexts
  • Reflected XSS
  • Stored XSS
  • DOM XSS
  • Several other advanced XSS techniques...

What can i do for you?

Cross-site scripting is a vulnerability type that every serious ethical hacker needs to have in their skillset.Alot of hackers have probably heared of this issue type or know it very superficially but did you know XSSis anything but superficial?

XSScan occur in a range of different contexts and where mosts courses focus only on the HTML injection side of things, this course aims to draw you in with it's playfully designed labs and easy to follow presentations.

In the end you'll be treated to my personal cheat sheet as well as a way to passively and actively check for XSSvulnerabilities.Are you ready to level up your XSSGame?

This course is great of people who want to actively test for XSSor for people who want to actively defend from it.

Not only are we going to go over the theory of what an XSSattack consists of, we'll be showing you as well in both a guided video form on some free pratice resources online but also in a guided lab which gives you an objective, a website to hack and that's it.

Who am i?

The XSSRat is an experienced bug bounty hunter and ethical hacker who is making it his life mission to educate people to help make the internet a safer place.

Taught by

Wesley Thijs and J.Xavier Zaioczkowski

Reviews

4.1 rating at Udemy based on 443 ratings

Start your review of XSS Survival Guide

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.