All in One Offer! | Access Unlimited Courses in any category starting at just $29. Offer Ends in:

Browse Library

  • Business Solutions
  • Become an Instructor
  • 0
    Shopping Cart

    Your Cart is empty. Keep shopping to find a course!

    Browse Courses
Get Unlimited Learning Access
$29
5 days left at this price!
30-Day Money-Back Guarantee

This plan includes

  • Instant access to 11,000+ online courses
  • Play & Pause Course Videos
  • HD Video Recorded Lectures
  • Learn on Mobile/PC/Tablet
  • Quizzes and Real Projects
  • Lifetime Course Certificate
  • Instructor Chat Support
  • Cancel Plan Anytime
Subscribe to Learnfly’s top courses
Get this course, plus 11,000+ of our top-rated courses for one year with Go Annually Plan.
$348 $244 a year Save 30%
5 days left at this price!
30-Day Money-Back Guarantee

This plan includes

  • Instant access to 11,000+ online courses
  • Play & Pause Course Videos
  • HD Video Recorded Lectures
  • Learn on Mobile/PC/Tablet
  • Quizzes and Real Projects
  • Lifetime Course Certificate
  • Instructor Chat Support
  • Cancel Plan Anytime
$29
$244
  • Setup Lab Environment and test for XSS Vulnerability
  • Cross Site Scripting Fundamentals
  • How different types of Cross Site Scripting Works?
  • Perform Different Cross Site Scripting Attacks - Phishing, Cookie Stealing & Session Hijacking
  • Use Automated Scanners like Wapiti, Uniscan, OWASP ZAP, Burp Suite Pro, to find and exploit XSS and to generate a detailed report
  • Difference between Passive and Active Scan
  • Apply Security Measures
  • Prevent or Restrict XSS using different Defensive Solutions - Esccaping User Input, Content Security Policy, Using Appropriate Sources and Sinks, etc.
  • Difference between BlackListing and WhiteListing Approach
  • Use Filter Evasion Cheat Sheets to bypass WAFs and Firewalls, and Prevention Cheat Sheets to implement secure coding practices,and learn proper handling of untrusted data
  • Use different libraries and modules to add an extra security layer in web applications

The course is specifically designed to understand Cross Site Scripting Vulnerability with a complete Practical Hands-On Experience. This course will train the students to setup their own local penetration testing environment to practice in a safe and contained environment. The students will learn what Cross Site Scripting Vulnerability really is, and how different types of XSS works? Then they will follow an Attacking Approach to deeply understand how XSS attacks happen in real life. They will learn to use different vulnerability scanners to find XSS vulnerabilities. They will also learn to prevent and restrict XSS attacks by using methods like - Escaping User Input, Content Security Policy, etc, thus following a Defensive Approach, hence then name of the course: “Cross Site Scripting: Attack & Defense”, and last but not the least, they will learn to use different cheat sheets to evade WAFs and Firewalls, and also to prevent XSS attacks by implementing secure coding practices and proper handling of untrusted data.

  • Good Knowledge of HTML and JavaScript (Basic HTML tags, JavaScript Functions)
  • Basic Knowledge of HTTP Client-Server Architecture (How a client sends a request and a server sends a response back to the client?)
  • Basic Knowledge of Linux Commands and tools (Moving a file, Copying a file, Starting Services etc.)
  • Optional Knowledge of Server Side Programming Language like PHP
  • OWASP top 10 (Not Mandatory)
  • Understanding of Virtualization Softwares like VMware/VirtualBox (Not Mandatory)
  • CyberSecurity Enthusiasts
  • Bug Hunters
  • Web Application Penetration Testers
  • Web Developers
  • Security Researchers
View More...
  • Section 1 : Introduction 1 Lectures 00:05:50

    • Lecture 1 :
  • Section 2 : Lab Setup 1 Lectures

    • Lecture 1 :
    • 2 - Installing and Configuring DVWA
  • Section 3 : XSS Fundamentals and Different Types 4 Lectures

    • Lecture 1 :
    • 3 - Introduction to Cross Site Scripting
    • Lecture 2 :
    • 4 - Stored XSS
    • Lecture 3 :
    • 5 - Reflected XSS
    • Lecture 4 :
    • 6 - DOM Based XSS
  • Section 4 : XSS Attacks 2 Lectures

    • Lecture 1 :
    • 7 - Cookie Stealing with XSS
    • Lecture 2 :
    • 8 - Phishing Attack
  • Section 5 : Scanning for XSS 5 Lectures

    • Lecture 1 :
    • 9 - Wapiti Vulnerability Scanner
    • Lecture 2 :
    • 10 - Uniscan Vulnerability Scanner
    • Lecture 3 :
    • 11 - Finding XSS with OWASP ZAP - Part 1
    • Lecture 4 :
    • 12 - Finding XSS with OWASP ZAP - Part 2
    • Lecture 5 :
    • 13 - Finding XSS with Burp Suite Pro
  • Section 6 : XSS Prevention 4 Lectures

    • Lecture 1 :
    • 14 - Escaping User Input
    • Lecture 2 :
    • 15 - Content Security Policy - Part 1
    • Lecture 3 :
    • 16 - Content Security Policy - Part 2
    • Lecture 4 :
    • 17 - Preventing DOM Based XSS
  • Section 7 : Cheat Sheets 1 Lectures

    • Lecture 1 :
    • 18 - Cheat Sheets
  • Section 8 : Libraries and Modules 1 Lectures

    • Lecture 1 :
    • 19 - Libraries and Modules
  • How do i access the course after purchase?

    It's simple. When you sign up, you'll immediately have unlimited viewing of thousands of expert courses, paths to guide your learning, tools to measure your skills and hands-on resources like exercise files. There’s no limit on what you can learn and you can cancel at any time.
  • Are these video based online self-learning courses?

    Yes. All of the courses comes with online video based lectures created by certified instructors. Instructors have crafted these courses with a blend of high quality interactive videos, lectures, quizzes & real world projects to give you an indepth knowledge about the topic.
  • Can i play & pause the course as per my convenience?

    Yes absolutely & thats one of the advantage of self-paced courses. You can anytime pause or resume the course & come back & forth from one lecture to another lecture, play the videos mulitple times & so on.
  • How do i contact the instructor for any doubts or questions?

    Most of these courses have general questions & answers already covered within the course lectures. However, if you need any further help from the instructor, you can use the inbuilt Chat with Instructor option to send a message to an instructor & they will reply you within 24 hours. You can ask as many questions as you want.
  • Do i need a pc to access the course or can i do it on mobile & tablet as well?

    Brilliant question? Isn't it? You can access the courses on any device like PC, Mobile, Tablet & even on a smart tv. For mobile & a tablet you can download the Learnfly android or an iOS app. If mobile app is not available in your country, you can access the course directly by visting our website, its fully mobile friendly.
  • Do i get any certificate for the courses?

    Yes. Once you complete any course on our platform along with provided assessments by the instructor, you will be eligble to get certificate of course completion.
  • For how long can i access my course on the platform?

    You require an active subscription to access courses on our platform. If your subscription is active, you can access any course on our platform with no restrictions.
  • Is there any free trial?

    Currently, we do not offer any free trial.
  • Can i cancel anytime?

    Yes, you can cancel your subscription at any time. Your subscription will auto-renew until you cancel, but why would you want to?

9116 Course Views

1 Courses

- Penetration Tester - Blockchain Security Researcher - Founder | RazzorSec - Malware Analyst - Adversarial ML Researcher
View More...
  • Unmatched Variety and Value!
    Learnfly's monthly subscription offers unlimited access to a vast range of courses. Affordable pricing, compared to competitors, makes it the ultimate choice for continuous learning.
    Jessica M.

    4.7

    JM
  • Top-Notch Quality, Affordable Rates!
    High-quality courses with certified instructors make Learnfly stand out. The affordable pricing is a game-changer for those seeking premium education.
    Alex P.

    4.5

    AP
  • Certified Excellence Every Time!
    Learnfly's courses, taught by certified instructors, ensure top-notch learning experiences. The course completion certificates add significant value to one's skill set.
    Sarah R.

    4.3

    SR
  • Round-the-Clock Support!
    Learnfly goes the extra mile with 24/7 course support. Their dedication to helping students succeed is commendable.
    Ryan K.

    4.1

    RK
  • Learn Anywhere, Anytime!
    Whether on mobile, PC, or tablet, Learnfly's platform offers flexibility. Learning on the go has never been easier.
    Emily S.

    4.7

    ES
  • Job-Ready Skills!
    Learnfly's job-oriented courses equip learners with practical skills for the workplace. An investment in career growth!
    Jake M.

    4.2

    JM
  • Budget-Friendly Brilliance!
    Learnfly's pricing is a steal for the quality and variety of courses offered. Quality education without breaking the bank.
    Olivia T.

    4.5

    OT
  • Instructor Excellence Unleashed!
    Learn from the best with Learnfly's certified instructors. The platform ensures that knowledge is imparted by industry experts.
    Daniel L.

    4.0

    DL
  • Achievement Unlocked!
    Learnfly not only offers courses but also recognizes your efforts with course completion certificates. A sense of accomplishment with every course finished.
    Maya H.

    4.6

    MH
  • Learning Revolution!
    Learnfly's platform is a revolution in education. Access to unlimited courses at affordable rates is a game-changer.
    Ethan W.

    4.7

    EW
  • learn-nxtgen-hacking-with-technology

    Learn NxtGen Hacking with Technolog...

    By : Gopikrishna C

    Lectures 80 Beginner 8:29:27
  • tcp-ip-the-complete-course

    TCP/IP: The Complete Course

    By : Lazaro (Laz) Diaz

    Lectures 17 Beginner 1:52:18
  • voip-configuration-and-attacking-hacking

    VoIP Configuration and Attacking (H...

    By : Arpit Mittal

    Lectures 6 Beginner 0:10:40
  • practical-blockchain-smart-contracts-ethereum-solidity

    Practical Blockchain & Smart Contra...

    By : Abhilash Nelson

    Lectures 40 Beginner 4:56:0
  • complete-ethical-hacking-penetration-testing-for-web-apps

    Complete Ethical Hacking & Penetrat...

    By : Abhilash Nelson

    Lectures 30 Beginner 3:28:56
  • the-complete-xmpp-course-chat-server-setup-android-ios-apps

    The Complete XMPP Course: Chat Serv...

    By : Abhilash Nelson

    Lectures 10 Beginner 0:47:3

Students learning on Learnfly works with Fortune 500 companies around the globe.

Sign Up & Start Learning
By signing up, you agree to our Terms of Use and Privacy Policy
Reset Password
Enter your email address and we'll send you a link to reset your password.