Feb 2018 - Tanya Janca - XSS Deep Dive

lA02ipAXPlM/default.jpg

What IS Cross Site Scripting? Also know as ‘XSS’, cross site scripting is a web application vulnerability that allows an attacker to inject their own script into your application, manipulating your application into trusting it, as if their script was part of the application. The attack is then executed against users of your application in the browser. XSS is common, dangerous, and easy to find with automated tools, which is why it is #A6 on the OWASP Top Ten. This Application Security Lesson will teach you what XSS, how to differentiate the 3 types of XSS, explain how to find it, but most importantly, how to prevent it.

lA02ipAXPlM/default.jpg
Feb 2018 - Tanya Janca - XSS Deep Dive Feb 2018 - Tanya Janca - XSS Deep Dive Reviewed by Anonymous on February 18, 2018 Rating: 5