Videos

Published on November 10th, 2016 📆 | 5389 Views ⚑

0

Cross-site scripting (XSS) Attack using XSSER *Kali Linux*


iSpeech.org


Hello Friends,
Today We are going to discuss about Cross-site scripting (XSS) Attack with demo.
For Education Purpose Only
-= FOR EDUCATIONAL PURPOSES ONLY! =-

Find vulnerable websites via google: "inurl:.php?id="

Get Mozilla Firefox:

➨ https://www.mozilla.org/en-US/firefox...

Get HackBar:

➨ https://addons.mozilla.org/en-US/fire...





LONG THINGS TO TYPE:

➨ group_concat(table_name,0x0a)

➨ from information_schema.tables where table_schema=database()--

Done! 🙂
Please Subcribe More for more great hacking videos


2016-11-10 09:46:51

source

Tagged with:



Comments are closed.