XSS Survival Guide

Digging up the dark corners of XSS

4.44 (493 reviews)
Udemy
platform
English
language
IT Certification
category
instructor
XSS Survival Guide
29,475
students
3.5 hours
content
May 2023
last update
$69.99
regular price

What you will learn

General XSS Attack strategy

XSS Contexts

Reflected XSS

Stored XSS

DOM XSS

Several other advanced XSS techniques...

Why take this course?

What can i do for you?

Cross-site scripting is a vulnerability type that every serious ethical hacker needs to have in their skillset. A lot of hackers have probably heared of this issue type or know it very superficially but did you know XSS is anything but superficial? 

XSS can occur in a range of different contexts and where mosts courses focus only on the HTML injection side of things, this course aims to draw you in with it's playfully designed labs and easy to follow presentations. 

In the end you'll be treated to my personal cheat sheet as well as a way to passively and actively check for XSS vulnerabilities. Are you ready to level up your XSS Game?

This course is great of people who want to actively test for XSS or for people who want to actively defend from it.

Not only are we going to go over the theory of what an XSS attack consists of, we'll be showing you as well in both a guided video form on some free pratice resources online but also in a guided lab which gives you an objective, a website to hack and that's it. 

Who am i? 

The XSS Rat is an experienced bug bounty hunter and ethical hacker who is making it his life mission to educate people to help make the internet a safer place.

Reviews

QUEK
June 20, 2023
Content built up is great. Detailed, thorough and labs are wonderful in demonstrating concepts and attack vectors.
Gregory
May 31, 2023
Great course with many real world exercises that were thoroughly explained. The course shows how to hunt for XSS vectors. There is a lot to learn, but most importantly it demonstrates the value of being creative. The course downloads and web resources are very helpful.
Preffered
January 24, 2023
content was good, but if your gonna charge someone for a course, you should make sure you fix your mess ups in the editing process. all the fumbling around with the out of order slides takes away from what could have been an excellent course.
Nathan
January 6, 2023
Pretty decent course, definitely helped me become more comfortable with implementing some XSS on my own. Great for beginners. Only complaint I have is to include more examples of you actually finding & exploiting XSS from start to finish.
andrew
October 19, 2022
Thank you i really enjoyed the course there is so much knowledge , but i think you have to have more labs instead of powerpoints slides
Thomas
October 12, 2022
The course is great at teaching exactly what is advertised which is Cross-site scripting and is structured in a way that makes you understand everything you learned by doing. Over all a great course and also points to great resources to keep learning.
Liam
July 27, 2022
Saw you on David Bombals channel, really informative so decided to take your course. Loving it so far!
Juan
June 14, 2022
El transcript de ingles esta mal y esto genera mucha confusion en los que no hablan ingles a nivel perfecto
Jeffrey
June 11, 2022
Wesley is genuine, doesn't hide his flaws and hiccups, comes back to correct misinformation and clearly enjoys the topic. I'm happy to have found his courses and will continue to search out his name on topics I need some friendly, humble, and trustworthy guidance on.
Vaughn
May 4, 2022
The slide confusion... should have updated the slides and edited out the confusion. Over all very informative.
Karramutally
May 2, 2022
I've been till section 4, unfortunately no practice found. Uncle Rat have a deep knowledge about XSS but it should be nice if there are some demonstration after each topic. For a student who just enter in world of security, it is hard for him to grasp and understand fully the concept without any demonstration. In global the content are good
Kadi
November 2, 2021
i love that uncle rat have deep knowledge about XSS this course will show you how its more than a pop up , but i will note that its kind of a messy course u gonna get a punch of information that u need to look up to understand everything fully + its not a practical course there's only some assignments which contain hard question i found the feature is good since it will make me focus more.
MYPALA
October 22, 2021
Thank You Wesley Thijs Thank You J.Xavier Zaioczkowski 22nd Session XSS Tag and event filter evasion techniques with burp suite - I loved it!!!
Erkan
May 14, 2021
This course is not for beginners, you should have knowledge about what is XSS, XSS type and etc. And also, there is really good cheat sheets and maybe there could be a few more hands-on videos. The instructor's knowledge and sharing feelings is great.
Bruis
May 9, 2021
Wesley is very effective at getting the knowledge across. The concept fit the real world applications that I am finding. I return to this guide to reference as I hunt for bugs.

Charts

Price

XSS Survival Guide - Price chart

Rating

XSS Survival Guide - Ratings chart

Enrollment distribution

XSS Survival Guide - Distribution chart

Related Topics

3936580
udemy ID
3/24/2021
course created date
3/30/2021
course indexed date
Bot
course submited by