May 10, 2023, 12:20 p.m. | Enes Cayvarlı

System Weakness - Medium systemweakness.com

Hi there, I’m glad to see you here. In this article, we’ll examine together the “XSS” rooms in TryHackme and PortSwigger. In some sections, I’ll share brief about the subject. Don’t forget! You must always research to learn more. I hope it will be helpful for you. Let’s start!

Cross-Site Scripting

Contents:

  • What is Cross-Site Scripting?
  • Reflected XSS
  • Stored XSS
  • DOM-Based XSS
  • Blind XSS
  • Practical Example: Blind XSS

What is Cross-Site Scripting?

Cross-site scripting (also known as XSS) …

cybersecurity portswigger tryhackme web xss-attack

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)