background preloader

Hacking

Facebook Twitter

Definitive PHP security checklist. Visual Basic Tricks / Reverse Code Engineering / Downloads - Tuts 4 You. Document sans nom. Steganography. OWASP WebScarab Project.

News

Zone-H.org - Unrestricted information. Tutorial hacking. Tools. The Cross-Site Scripting (XSS) FAQ. Original Document Location: Revised 8/03 Introduction Websites today are more complex than ever, containing a lot of dynamic content making the experience for the user more enjoyable.

The Cross-Site Scripting (XSS) FAQ

Hacking tools Online

Forums - Does this tell me anything useful. XSS (Cross Site Scripting) Cheat Sheet. Last revision (mm/dd/yy): 07/4/2018 This cheat sheet lists a series of XSS attacks that can be used to bypass certain XSS defensive filters.

XSS (Cross Site Scripting) Cheat Sheet

Please note that input filtering is an incomplete defense for XSS which these tests can be used to illustrate. Basic XSS Test Without Filter Evasion This is a normal XSS JavaScript injection, and most likely to get caught but I suggest trying it first (the quotes are not required in any modern browser so they are omitted here): SecConf2011 – Malaysia. Couses. Link list.

Forums

Sites de challenges. Blogs.