Friday 17 May 2013

PentesterLab - Web For Pentester - XSS Example 1


The first vulnerable example is just here to get you started with what is going on
when you find a XSS. Using the basic payload, you should be able to get an alert
box.

Payload:
http://192.168.56.101/xss/example1.php?name=bobby%3Cscript%3Ealert%28%27Dazzler%27%29%3C/script%3E


No comments:

Post a Comment