<iframe src='javascript:alert("XSS")'></iframe>

Source maps in React?! Solution to January '22 XSS Challenge

Source maps in React?! Solution to January '22 XSS Challenge

26:05

Web Security Academy | XSS | 6 - DOM jQuery Selector Hash Change Event

Web Security Academy | XSS | 6 - DOM jQuery Selector Hash Change Event

35:07

CONFidence 2019: "The magic of XSS - not only in web applications" - Michał Bentkowski

CONFidence 2019: "The magic of XSS - not only in web applications" - Michał Bentkowski

33:34

Security and usability with cross-origin isolation | Workshop

Security and usability with cross-origin isolation | Workshop

55:09

SEC-T 0x0D: Abraham Aranguren - JavaScript on the Desktop? RCE in Electron Applications

SEC-T 0x0D: Abraham Aranguren - JavaScript on the Desktop? RCE in Electron Applications

7:30

Dmitry Savintsev and Albert Yu: Security Testing of YUI-Powered Applications

Dmitry Savintsev and Albert Yu: Security Testing of YUI-Powered Applications

51:43

Hacking the OWASP Juice Shop Series - Challenge #2 (DOM XSS)

Hacking the OWASP Juice Shop Series - Challenge #2 (DOM XSS)

4:26

Vulnerable Web App, XSS, SQLi, Web Proxy, and Burp Suite

Vulnerable Web App, XSS, SQLi, Web Proxy, and Burp Suite

1:31:31

RVAsec 2013: Mike Shema -- JavaScript Security & HTML5

RVAsec 2013: Mike Shema -- JavaScript Security & HTML5

50:24

Extremely Short XSS?! Solution to February '22 XSS Challenge

Extremely Short XSS?! Solution to February '22 XSS Challenge

12:20

Call To Arms: A Tale of the Weaknesses of Current Client-Side XSS Filtering

Call To Arms: A Tale of the Weaknesses of Current Client-Side XSS Filtering

54:41

There's Safety in Angular | Alisa Duncan | ng-conf 2022

There's Safety in Angular | Alisa Duncan | ng-conf 2022

16:52

Bypassing Internet Explorers XSS Filter Carlos Munoz DerbyCon 4

Bypassing Internet Explorers XSS Filter Carlos Munoz   DerbyCon 4

41:15

Connect.JS 2015: Content-Security-Policy in the wild

Connect.JS 2015: Content-Security-Policy in the wild

29:52

DOM XSS in JQuery using a hashchange() event - Burp Suite Certified Practitioner

DOM XSS in JQuery using a hashchange() event - Burp Suite Certified Practitioner

6:27

DEF CON 23 - Packet Capture Village - Tony Martin - From XSS to Root on Your NAS

DEF CON 23 - Packet Capture Village - Tony Martin - From XSS to Root on Your NAS

28:44

DEF CON 18 - Wayne Huang - Drivesploit

DEF CON 18 - Wayne Huang - Drivesploit

49:35

Hacking JavaScript Desktop apps with XSS and RCE - Abraham Aranguren

Hacking JavaScript Desktop apps with XSS and RCE - Abraham Aranguren

45:46

Hacking Modern Desktop apps with XSS and RCE | Abraham Aranguren | NULLCON Webinar

Hacking Modern Desktop apps with XSS and RCE | Abraham Aranguren | NULLCON Webinar

58:07

aspmvc 14

aspmvc 14

1:00:29