Cross Site Scripting(XSS) Complete Tutorial for Beginners~ Web Application Vulnerability





What is XSS?
Cross Site Scripting also known as XSS , is one of the most common web appliction vulnerability that allows an attacker to run his own client side scripts(especially Javascript) into web pages viewed by other users.

In a typical XSS attack, a hacker inject his malicious javascript code in the legitimate website . When a user visit the specially-crafted link , it will execute

Lorem ipsum is simply dummy text of the printing and typesetting industry.

Comments