Blind XSS in Practice | Bug Hunting Tutorial | Hakin9

Поделиться
HTML-код
  • Опубликовано: 10 окт 2024
  • In this video tutorial from our online course Advanced Bug Hunting with Burp Suite, our instructor Dhruv Kandpal will show you how to detect blind XSS vulnerabilities with help of XSS Hunter! Dive in!
    JOIN THE FULL COURSE - hakin9.org/cou...
    HAKIN9 MEDIA MAGAZINE FAMILY:
    Hakin9 Magazine www.hakin9.org
    eForenscis Magazine www.eforensicsmag.com
    PenTest Magazine www.pentestmag.com
    The techniques described in our content may only be used in private, local networks and with the owner's permission. Hakin9 Media sp. z o.o. SK holds no responsibility for misuse of the presented techniques or consequent data loss.

Комментарии • 4

  • @sakura-gd8nh
    @sakura-gd8nh 6 месяцев назад

    instead of foxy proxy is there anyother tool i can use it for burpsuite

  • @Samuel-so7ne
    @Samuel-so7ne Год назад

    Do you have a blind XSS payload to bypass some WAFs?

  • @nix138
    @nix138 6 месяцев назад

    xsshunter doesnt allow new members

  • @Uroojlia
    @Uroojlia 2 года назад

    Nothing new!