Cross-Site Scripting (XSS): The Practical Guide Udemy
Price: USD 25
  • Duration: Flexible

Course details

About the course:

Welcome to this course on Cross-Site Scripting (XSS)! In this course, we explore one of the biggest risks facing web applications today.

I've spent months creating and collecting the best resources on XSS to put them in this course so that you can learn XSS in a fun, efficient, and practical manner.

We start out by explaining the concepts of XSS and its 3 main types: Reflected, Stored, and DOM-based. Then, we break down recent real-world case studies of XSS vulnerabilities from Facebook, Gmail, Twitter, Tesla, Airbnb, and TikTok. After that, we create safe and legal lab environments to perform all 3 types of attacks with both manual and automated approaches. We then set up, configure, and use a powerful browser exploitation framework called BeEF to deliver payloads that hook unsuspecting browsers and let you send commands to those browsers remotely.

From there, you can launch a number of different attacks from BeEF with command modules (ie: scan internal networks, deface websites, compromise routers, etc...).

This is an important step because it demonstrates just how powerful a single, simple XSS payload can be, and why it's critical that you defend your apps from this serious threat.

After that, we apply everything we've learned and pentest the OWASP Juice Shop starting with information gathering before exploiting all 3 types of XSS to complete challenges of varying difficulty.

Finally, we wrap up the course by discussing the most (and least) effective defensive controls including rules, cheat sheets, and recommended code review techniques to properly defend your applications from this dangerous threat.

If you're looking for a hands-on way of learning Cross-Site Scripting, this is your course!


Please note: Performing these attacks on environments you do not have explicit permissions for is illegal and will get you in trouble. That is not the purpose of this course. The purpose is to teach you how to secure your own applications by providing a safe learning environment.

-----------------------

Topics we will cover together:

  1. What Cross-Site Scripting (XSS) is and how it works

  2. The 3 main types of XSS: Reflected, Persistent, and DOM-based

  3. Recent real-world case studies of XSS vulnerabilities in Facebook, Gmail, Twitter, Tesla, Airbnb, and TikTok

  4. How to set up a lab environment with Kali Linux Virtual Machine for free

  5. How to easily configure and create safe & legal lab environments using containers inside of Kali

  6. How to get started with OWASP ZAP (a free alternative to Burp Suite)

  7. XSS techniques with cheatsheets and references

  8. How to use manually-crafted payloads to evade security filters

  9. How to use automated tools to find successful XSS payloads (including ZAP, XSStrike, XSSer)

  10. How to remotely control browsers with BeEF

  11. How to gather information about your target in order to find potential vulnerabilities

  12. How to perform XSS injections by hand with crafted requests using a proxy tool (ZAP)

  13. How to use results from successful injections to exploit targets (ie: change a user's password with a single URL via CSRF)

  14. Effective (and ineffective) defenses against XSS

  15. Side-by-side comparison of vulnerable and secure code

  16. Cheatsheets to protect your applications

  17. Rules to follow in order to prevent XSS vulnerabilities for all 3 types of attacks

  18. How to review code for XSS vulnerabilities

  19. Recommended testing guides

-----------------------

Instructor

My name is Christophe Limpalair, and I have helped thousands of individuals pass IT certifications, learn how to use the cloud, and develop secure applications. I got started in IT at the age of 11 and unintentionally fell into the world of cybersecurity. Fast-forward to today, and I've co-founded a fast-growing cybersecurity community, Cybr, that also provides training resources.

As I developed a strong interest in programming and cloud computing, my focus for the past few years has been training thousands of individuals in small, medium, and large businesses (including Fortune 500) on how to use cloud providers (such as Amazon Web Services) efficiently, and how to develop more secure applications.

I've taught certification courses such as the AWS Certified Developer, AWS Certified SysOps Administrator, and AWS Certified DevOps Professional, as well as non-certification courses such as Introduction to Application Security (AppSec), SQL Injection Attacks, Introduction to OS Command Injections, Lambda Deep Dive, Backup Strategies, and others.

Working with individual contributors as well as managers, I realized that most were also facing serious challenges when it came to cybersecurity.

Digging deeper, it became clear that there was a lack of training for AppSec specifically. As we explore in the course, XSS is far too common and can be devastating to organizations, regardless of their size.

It's time to take security into our own hands and to learn how to build more secure software in order to help make the world a safer place! Join me in the course, and we'll do just that!


I welcome you on your journey to learning more about XSS, and I look forward to being your instructor!

Updated on 02 May, 2023
Courses you can instantly connect with... Do an online course on Cybersecurity starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or