How To Search For DOM-Based XSS!

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 97

  • @UnknownSend3r
    @UnknownSend3r 2 года назад +18

    BRILLIANT! two days of surfing the web to understand it and you explained it in under 10 mins. just subbed!

    • @intigriti
      @intigriti  2 года назад +5

      Awww, glad to hear that 😇. Thanks, more easy to understand videos to come!

    • @Truth_Seeeker
      @Truth_Seeeker 2 года назад +2

      two days worth it bro

  • @salman2464
    @salman2464 2 года назад +18

    Best XSS methodology explanation I’ve found in Years. Great work Bro, kudos for Intigriti 👍

    • @intigriti
      @intigriti  2 года назад +1

      Ohh wow 😊. in years? Thanks for that super lovely feedback!!
      More videos to come 😇

  • @user-ev6fj4bt7x
    @user-ev6fj4bt7x 2 года назад +6

    That video just saved me from hours of headaches. It is much more detailed then the writeup for that lab. Thank you

    • @intigriti
      @intigriti  2 года назад +1

      Thank you very much for that great feedback! ❤️ super glad it helped you!

  • @exohive5608
    @exohive5608 Год назад +1

    Been working on this lab too; was focused too much on the additional js files at the end of the script. You’ve explained it well! Thank you!

    • @intigriti
      @intigriti  Год назад

      Awesome, glad it helped 💜

  • @jmcsmtp
    @jmcsmtp 2 года назад

    Excellent explanation. Thank you so much. I have been a researcher for years and have searched almost an equal amount of time for a simple explanation of DOM XSS. This tutorial is even better than the training material provided by PortSwigger. Well done.

    • @intigriti
      @intigriti  2 года назад

      Thank you so much for your very kind words! This feedback is really heartwarming!
      Coming from Pascal ❤️

  • @reubenroyal4234
    @reubenroyal4234 Год назад

    This video was put together very well. It is thoroughly and simply explained. It is really hard to find this quality content online for cybersecurity

    • @intigriti
      @intigriti  Год назад +1

      Thanks a lot Reuben ❤️

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 2 года назад

    So much better than the portswigger video. You're an angel!

  • @dennismunyaka6537
    @dennismunyaka6537 2 года назад +3

    surely did learn something new. awesome content well articulated

    • @intigriti
      @intigriti  2 года назад

      Thanks Dennis 😎 We are glad you like it!

  • @lucasGAM1005
    @lucasGAM1005 2 года назад

    one of the best practic explanations I've ever seen

    • @intigriti
      @intigriti  2 года назад

      Thank you very much! We really appreciate that 😇

  • @user-ns5ti4uj3h
    @user-ns5ti4uj3h Год назад +1

    Good one! Amazing for me!!!

  • @lucanicolini4721
    @lucanicolini4721 2 года назад +1

    Great explanation! Thank you!

    • @intigriti
      @intigriti  2 года назад

      Thank you very much for your kind words 🥰

  • @lesleybw
    @lesleybw 2 года назад

    Excellent explanation.

    • @intigriti
      @intigriti  2 года назад

      Glad you liked it ❤️

  • @kiki-ig8fq
    @kiki-ig8fq 2 месяца назад

    Nice video would be nice to include how to fix these as well

  • @sahariarhasan2624
    @sahariarhasan2624 Год назад +1

    Amazing

  • @amol5436
    @amol5436 2 года назад

    really great explanation. thanks a lot for making such videos, it helped a lot..cheers..

    • @intigriti
      @intigriti  2 года назад

      You are very welcome! :) We are glad it helped 😇

  • @TheBroadwood
    @TheBroadwood 2 года назад

    What a great explanation. Especially the part where you show us how to use the debugger.
    But i have one question... isn't this example a little bit unrealistic? I mean the GET-Request only includes one parameter (productID). The serverside Javascript also already includes all stores in an array, so what practical purpose exists when a user is able to alter the list options?
    It's still great for teaching purposes.

    • @intigriti
      @intigriti  2 года назад +1

      Thank you very much ❤️
      The lab by Portswigger was definitely designed to be simple. We agree with that. But you need a simple demonstration to start grasping the concepts!

  • @CALVIS-1
    @CALVIS-1 Год назад

    Thanks sir ,😇
    You earned my respect!

    • @intigriti
      @intigriti  Год назад +1

      Thank you very much. That's very kind of you ❤️

  • @meljithpereira5532
    @meljithpereira5532 2 года назад +1

    Awsme explain .. 💐

    • @intigriti
      @intigriti  2 года назад

      Thanks a lot 😊
      We really appreciate your feedback!

  • @HamsterLover1337
    @HamsterLover1337 11 месяцев назад

    Amazing video, best of the best Ive seen on the topic.
    But could you explain in another video what the real dangers are that come from different kinds of XSS (reflective, stored (DOM)) being possible?
    Such as stealing cookies, abusing SOP when CORS is misconfigured, etc?

    • @intigriti
      @intigriti  11 месяцев назад

      Thank you! Request noted ✍

  • @AshishSingh-jq6de
    @AshishSingh-jq6de 2 года назад

    Great man 🔥

    • @intigriti
      @intigriti  2 года назад +1

      Thank you Ashish 🥰

  • @JITHUC2000
    @JITHUC2000 2 года назад

    Good one! Thanks

    • @intigriti
      @intigriti  2 года назад

      You're welcome! 😇

  • @JuanBotes
    @JuanBotes 2 года назад

    Thanks once again for great content - I am really late to the party \o/

    • @intigriti
      @intigriti  2 года назад

      No worries! We are glad you are watching at this point 😇

  • @rangelbatista4594
    @rangelbatista4594 Год назад

    Thank you.

  • @mehkpentester5824
    @mehkpentester5824 10 месяцев назад

    Thank You

    • @intigriti
      @intigriti  10 месяцев назад

      Welcome! 💜

  • @creationofislam
    @creationofislam Год назад

    Thank you

  • @siefkhaled1374
    @siefkhaled1374 10 месяцев назад

    amazing

  • @gdfghgfdti3097
    @gdfghgfdti3097 2 года назад

    Goooooooood :)

    • @intigriti
      @intigriti  2 года назад

      Thank you very much! Keep watching all our videos 🙏🏻

  • @kunjanvarma78
    @kunjanvarma78 Год назад

    ❤️

  • @br_nidas
    @br_nidas 3 месяца назад

    thx!

  • @eyadhussien1055
    @eyadhussien1055 2 года назад

    King

    • @intigriti
      @intigriti  2 года назад +1

      Coming from @hacksplained: "Thank you very much, I really appreciate it!" 🔥

  • @CyberSecForce
    @CyberSecForce 2 года назад

    Nice

  • @PrakashKumar-se1qk
    @PrakashKumar-se1qk Год назад

    It was damn good 😍

    • @intigriti
      @intigriti  Год назад

      Thank you so much 😇 Please share it with your community!

  • @mehadi0187
    @mehadi0187 2 года назад

    perfect

  • @newuser2474
    @newuser2474 2 года назад

    Great

  • @satriawinarah1894
    @satriawinarah1894 2 года назад

    Sorry I still don't understand.
    What we are doing is just in our browser, right?
    How can it affects another people browser? Because what I got is, we temper it after the server give the response which means only in our browser (in client side only)
    I understand about the common XSS, like a comment section case. We are successfully injected a script that will stay in the website for so long until another people open the same page and load all the injected script.

    • @intigriti
      @intigriti  2 года назад +2

      This vulnerability needs you to send the malicious URL (containing the XSS payload) to your victim. The victim then needs to click on it in order to get exploited. The most typical way this is happening in real-life is via an email phishing attack.
      However, you could also e.g. host that malicious URL on your own website and lure people into visiting that.

    • @satriawinarah1894
      @satriawinarah1894 2 года назад

      @@intigriti Thank you for the explanation
      Still wondering, if we need to send the script via a phishing attack, why do we still need to find the vulnerability as shown in the video?

  • @Amir-qm5ns
    @Amir-qm5ns 2 года назад

    but how do you know what payload to use? tags, etc
    i mean, i found it is may be dom xss, but how do i know how to use the right payload?

    • @intigriti
      @intigriti  2 года назад

      You usually have a set of payloads in mind and you try them out and see how the app reacts.
      Another great resource is portswigger.net/web-security/cross-site-scripting/cheat-sheet

    • @Amir-qm5ns
      @Amir-qm5ns 2 года назад

      @@intigriti thanks for the answer, what do you mean how the app react? what do you usally check for see and confrim there is some suspious reaction?

  • @squattingnomad6298
    @squattingnomad6298 2 года назад

    How do you prevent the injection?

    • @intigriti
      @intigriti  2 года назад

      Hey there, have a look at cheatsheetseries.owasp.org/cheatsheets/DOM_based_XSS_Prevention_Cheat_Sheet.html.

  • @itsm3dud39
    @itsm3dud39 2 года назад

    how to inspect source in firefox?

    • @intigriti
      @intigriti  2 года назад

      E.g. by clicking right click on your mouse!
      There's a couple of other methods but I let you google those. Googling is an important skill if you are a hacker!

  • @Jpkb6
    @Jpkb6 2 года назад

    thanks jesuscrist!!

  • @lethalleet
    @lethalleet 2 года назад

    First comment 🔥

  • @heuristicalgorithm8465
    @heuristicalgorithm8465 2 года назад

    confusing

    • @intigriti
      @intigriti  2 года назад

      Anything in specific that wasn't clear?

    • @heuristicalgorithm8465
      @heuristicalgorithm8465 2 года назад

      ​@@intigriti Where is img source script inserted in the source code? In the source itself? It's difficult to see in the vid. You can write to the website using both the source and sink? Also, How do you find that javascript debugger in Firefox? Thank you

  • @UCallMeChef
    @UCallMeChef Год назад

    Start doing real world examples stop these bullshit vuln web apps

    • @intigriti
      @intigriti  Год назад

      That would not be ethical and is not allowed by law. Those vulnerable boxes are directly derived from real life examples, so make sure to search for them in real applications!

    • @UCallMeChef
      @UCallMeChef Год назад

      @@intigriti bug bounty’s

  • @trustedsecurity6039
    @trustedsecurity6039 10 месяцев назад

    stop using portswigger labs... people come here to learn what DOM XSS is for example (xD) and they are spoiled the better labs they could find and they cant learn from them. I know it is pratical and everybody do it but that sucks. i stopped the video and a lot of others due to this...

    • @intigriti
      @intigriti  10 месяцев назад +1

      Hey, thanks for the feedback! We're still making Portswigger videos but it's now a lot clearer that the content is a practical run through a Portswigger lab (the title and description exactly match the lab, and include links to the relevant lab and learning material), which are also uploaded directly to the Web Security Academy.

    • @trustedsecurity6039
      @trustedsecurity6039 10 месяцев назад

      @@intigriti cool but it doesnt change the problem, people will learn and see the solution of the best labs on the subject and will lose the preciois hands-on experience which make portswigger academy so good. Thanks for your all you do and love hunting on your platform :) the best one where triagers arent there to avoid payement :D