KGGD 6 N 5 V
KGGD 6 N 5 V
Objective: Learn to detect, exploit, and bypass XSS vulnerabilities by working with different types of XSS: reflected, stored, and DOM-based. We’ll cover basic payloads,
obfuscation techniques, and ways to test various encoding bypasses.
1. Set up DVWA or Mutillidae on a local environment like XAMPP or Kali Linux VM if you haven’t already.
2. Configure Security Level:
• In DVWA, set the security level to “low” in the settings.
• This allows for testing without additional filters in place.
1. Event Handlers:
• Many applications restrict <script>, but other HTML tags can trigger JavaScript events. Try:
• <body onload=alert(8)>
• <a href="javascript:alert(9)">Click me</a>
2. Filter Bypasses:
• If certain keywords or characters are blocked, try Unicode encoding or entity encoding for more complex bypasses:
• For example, use alert(10) for alert.
• Also, some filters miss characters encoded as " (for "), allowing onerror or onload events.
This lesson provides a hands-on guide for detecting and exploiting various types of XSS vulnerabilities, along with bypass techniques for different filters. Let me know if you’re
ready to dive into the next lesson!