Rat hacks website in 5 minutes 😱




XSS Rat shows us how he hacks websites in 5 minutes and get customers. He approaches companies and gives them 1 hour of free consultancy. But, he is often able to hack their website in 5 minutes - and gain a new client :) He then shows them how they can better secure their websites against actual attacks. // MENU // 00:00 - Coming up // Hacking websites in 5 minutes! 00:48 - Intro & Disclaimer 00:59 - How to hack websites with XSS 02:17 - Hacking websites demo 03:10 - CAPTCHA vulnerability 04:49 - CSRF token vulnerability 17:19 - Changing emails 20:36 - Client Side Template Injection 24:30 - Mass Assignment vulnerability 28:23 - Open Redirect vulnerability 31:54 - Stealing session tokens 34:44 - JWT vulnerability 38:37 - WordPress // Don't use plugins! 39:10 - Even experts can make mistakes 40:38 - Recommended security scanners 41:05 - Account takeover vulnerabilities 45:37 - Fight the cheese monster! // hackerats.com 52:00 - Thanks XSS Rat! // Free labs on hackxpert.com 52:52 - What to expect in the next video 53:26 - Conclusion // Previous video // XSS hacking: https://youtu.be/PzRQhpbYbeg // Demo Sites // This video: https://ift.tt/krqfY8A Others mentioned: - https://ift.tt/2eYWLt3 - https://ift.tt/GhneKob // David's SOCIAL // Discord: https://ift.tt/fjTew1p Twitter: https://www.twitter.com/davidbombal Instagram: https://ift.tt/hljX2QB LinkedIn: https://ift.tt/alCd7xk Facebook: https://ift.tt/kmYbGzd TikTok: https://ift.tt/rJqtSsW YouTube: https://www.youtube.com/davidbombal // XSS Rat SOCIAL // Twitter: https://twitter.com/theXSSrat YouTube: youtube.com/c/TheXSSrat Website: https://ift.tt/iBgbJHh // XSS Rat's Udemy course // XSS Survival Guide: https://ift.tt/LAg7HlZ // XSS Rat's courses and bootcamps // https://ift.tt/iBgbJHh // MY STUFF // https://ift.tt/3s6ZFTP // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com xss cross site scripting portswigger ajax jscript javascript xss attack xss video tutorial xss attack tutorial xss explained xss attack example xss bug bounty xss tutorial xss vulnerability xss vs csrf attack xss example xsser xsssa facebook xsssa kali linux penetration testing ethical hacking bug bounty cross site scripting cross-site scripting red teaming cyber security kali linux install kali linux 2022 ethical hacker course ethical hacker javascript ajax jquery node js node js hacking portswigger Disclaimer: This video is for educational purposes only. Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #xss #javascript #hacking

Hello and welcome to the temple of cybersecurity. Now you are watching Rat hacks website in 5 minutes 😱 published at September 25, 2022 at 09:00AM.
For more hacking info and free hacking tutorials visit: https://ift.tt/MXuDVPv
follow us on:

Youtube: https://www.youtube.com/channel/UCiu1SUqoBRbnClQ5Zh9-0hQ/
Whatsapp: https://ift.tt/F9ftlvA
Reddit: https://ift.tt/65h3R9z
Telegram: https://ift.tt/sRNUV9z
NFT store: https://mintable.app/u/cha0smagick
Twitter: https://twitter.com/freakbizarro
Facebook: https://web.facebook.com/sectempleblogspotcom/
Discord: https://discord.gg/wKuknQA



Ignore tags:
#hacking,#infosec,#tutorial,#bugbounty,#threat,#hunting,#pentest,#hacked,#ethical,#hacker,#cyber,#learn,#security,#computer,#pc,#news

Comments