Intro to Cross site Scripting (XSS)! | TryHackMe - Jr Penetration Tester

Published: 16 May 2024
on channel: WireDogSec
1,179
34

If you are new and interested in what #cybersecurity has to offer, then you are in the right place! We are taking a look at the Jr Penetration Tester learning path in #TryHackMe!

Like, comment, and subscribe!

#wiredogsec #informationsecurity #infosec #pentester #pentesting #penetrationtester #ethicalhacking #hacker #hack #webapplicationsecurity

Resources:

Authentication with Stolen Session Cookies
https://www.cyberdefensemagazine.com/...

Room:
https://tryhackme.com/r/room/xss

OWASP Top 10
https://owasp.org/www-project-top-ten/

Practical Web Application Security and Testing
https://taggartinstitute.org/p/pwst

PortSwigger Web Security Academy
https://portswigger.net/web-security

APIsec University
https://www.apisecuniversity.com/#cou...

The Cyber Mentor Ethical Hacker Playlist
   • Full-Length Hacking Courses  


Watch video Intro to Cross site Scripting (XSS)! | TryHackMe - Jr Penetration Tester online without registration, duration hours minute second in high quality. This video was added by user WireDogSec 16 May 2024, don't forget to share it with your friends and acquaintances, it has been viewed on our site 1,179 once and liked it 34 people.