Videos

Published on February 28th, 2017 📆 | 6843 Views ⚑

0

CYBERSECURITY 101: How to hack with Cross-site scripting (XSS) and SQL Injections


TTS


In this beginner's lab, we use the Damn Vulnerable Web App (DVWA) to act deviant using simple scripts and SQL commands.
If you enjoyed this video (and want to see more!), please consider supporting me on Patreon.com/realToughCandy. Even just a dollar tip really helps! Thanks so much!

Code, babes, nerds: www.realtoughcandy.com





Twitter: @RealToughCandy


2017-02-28 07:06:10

source

Tagged with:



Comments are closed.