About 832,000 results
Open links in new tab
  1. Cross-site scripting contexts | Web Security Academy

    Here, you can execute JavaScript without needing to terminate the attribute value. For example, if the XSS context is into the href attribute of an anchor tag, you can use the javascript pseudo-protocol to …

  2. PayloadsAllTheThings/XSS Injection/README.md at master ...

    For this reason, it's better to use alert(document.domain) or alert(window.origin) rather than alert(1) as default XSS payload in order to know in which scope the XSS is actually executing.

  3. XSS (Cross Site Scripting) - HackTricks

    For example, if you control an event like onclick= you will be able to make it execute arbitrary code when it’s clicked. Another interesting example is the attribute href, where you can use the javascript: …

  4. is <script>javascript:alert (document.domain); a valid script ...

    Feb 5, 2024 · What have you done to attempt to verify that this code is valid? The correct syntax will look something like this <script>alert(document.domain)</script> , since if you do not close the script …

  5. Reflected Cross Site Scripting (XSS) | by Steiner254 | Medium

    Apr 22, 2022 · “><script>alert (document.domain)</script> ~ More commonly in this situation, angle brackets are blocked or encoded, so your input cannot break out of the tag in which it appears.

  6. XSS - OSCP Notes

    There are a variety of sources and sinks that are relevant to DOM-based vulnerabilities. The document.write sink works with script elements, so you can use a simple payload such as: …

  7. Defeating Content-Disposition - markitzeroday.com

    Apr 17, 2018 · The Content-Disposition response header tells the browser to download a file rather than displaying it in the browser window. For example, even though this HTML outputs …