Sept. 18, 2022, 7:14 p.m. | /u/spencer5centreddit

cybersecurity www.reddit.com

I have been bug hunting and pentesting for 3.5 years now, but my understanding of DOMXSS is still very low level. Does anyone have any tips for learning it? I am starting to learn JavaScript because I think that would help greatly, any other ideas? Much appreciated & Happy Hacking everyone.

advanced cybersecurity dom learn xss

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Ford Pro Tech and FCSD Tech – Product Manager, Cyber Security

@ Ford Motor Company | Chennai, Tamil Nadu, India

Cloud Data Encryption and Cryptography Automation Expert

@ Ford Motor Company | Chennai, Tamil Nadu, India

SecOps Analyst

@ Atheneum | Berlin, Berlin, Germany

Consulting Director, Cloud Security, Proactive Services (Unit 42)

@ Palo Alto Networks | Santa Clara, CA, United States