iframe src 'javascript alert("XSS")' iframe

SBA Live Academy, A Primer in Single Page Application Security (Angular,React,Vue.js) Thomas Konrad

SBA Live Academy, A Primer in Single Page Application Security (Angular,React,Vue.js) Thomas Konrad

28:46

Prototype pollution in Google Analytics?! Solution to August '21 XSS Challenge

Prototype pollution in Google Analytics?! Solution to August '21 XSS Challenge

13:53

HTML5 Security

HTML5 Security

1:16:09

Securing Web Apps with Modern Platform Features (Google I/O ’19)

Securing Web Apps with Modern Platform Features (Google I/O ’19)

40:54

Unmasking Cross Site Scripting

Unmasking Cross Site Scripting

6:09

Lecture 19 - Defenses for XSRF and XSS

Lecture 19 - Defenses for XSRF and XSS

1:19:43

Basics of using the Beef-XSS To Advanced + Bettercap!!

Basics of using the Beef-XSS To Advanced + Bettercap!!

26:30

Homoglyph XSS?! Solution to December '21 XSS Challenge

Homoglyph XSS?! Solution to December '21 XSS Challenge

15:28

"Reviewing and Securing React Applications" - Amanvir Sangha

"Reviewing and Securing React Applications" - Amanvir Sangha

26:04

[2019] How Do I Content Security Policy? by Kirk Jackson

[2019] How Do I Content Security Policy? by Kirk Jackson

53:30

Firewall Training for beginners - XSS EXPLAINED

Firewall Training for beginners - XSS EXPLAINED

4:06

CNIT 129S: 12: Attacking Users: Cross-Site Scripting

CNIT 129S: 12: Attacking Users: Cross-Site Scripting

1:04:32

DevelopSec Podcast #81 - JavaScript in HREF and SRC

DevelopSec Podcast #81 - JavaScript in HREF and SRC

20:21

Web Application Security - XSS Exploitation | Craw Cyber Security

Web Application Security - XSS Exploitation | Craw Cyber Security

35:58

Hacking JavaScript Desktop apps with XSS and RCE - Abraham Aranguren

Hacking JavaScript Desktop apps with XSS and RCE - Abraham Aranguren

45:46

Web Security: XSS, CSRF, CSP, JWT, WTF? IDK ¯\_(ツ)_/¯ - Dominik Kundel | JSHeroes 2018

Web Security: XSS, CSRF, CSP, JWT, WTF? IDK ¯\_(ツ)_/¯ -  Dominik Kundel | JSHeroes 2018

30:41

Hacking JavaScript - BugPOC Wacky XSS Challenge (Episode 7)

Hacking JavaScript - BugPOC Wacky XSS Challenge (Episode 7)

27:13

Stefano Di Paola - DOM based XSS

Stefano Di Paola - DOM based XSS

1:20:20

Devdatta Akhawe: How I learnt to play in the (CSP) Sandbox

Devdatta Akhawe: How I learnt to play in the (CSP) Sandbox

37:45

Xss tunnel 2/3

Xss tunnel 2/3

9:59