What is Blind XSS & How Hackers Use it to Steal Your Browser Cookies?

preview_player
Показать описание
In this video walkthrough, we covered and talekd about Blind Cross Site Scripting Vulnerability. Blind XSS is same as Stored XSS but you can't see the payload working or if it actually stored in the database of the website and that's because the payload is executed by another page, instance, application or even a different user. We explained a demo scenario used to show how blind XSS, upon disocvered, can be used to steal and grap browser cookies.
****
Receive Cyber Security Field, Certifications Notes and Special Training Videos
******
Writeup
****
Store
Patreon
Instagram
Google Profile
LinkedIn
Instagram
Twitter
Facebook
****
0:00 - Introduction to Cross-Site Scripting (XSS)
0:19 - What is Blind Cross-Site Scripting?
1:02 - Entry Points and Forms in XSS
2:30 - Example of Blind XSS in a Web Application
4:00 - Demonstration of Testing for Reflected XSS
6:07 - Testing for Stored XSS and Cookie Stealing
7:37 - Receiving and Decoding the Stolen Cookie
9:38 - Accessing Admin Pages with Stolen Cookies
10:16 - Testing for Different Payloads
Рекомендации по теме