Contact us

Cross-Site Scripting (XSS) Attacks on DVWA and Vulnerable Web Applications

Language: English

Instructors: Min Si Thu(James)- Cybersecurity, SME

₹199 excluding GST


Description

This session was conducted live in September 2025

Trainer Details: Min Si Thu(James)- Cybersecurity, SME

CPE Credits: 1

Training Coverage:

  1. What XSS is and how it works
    2. Why XSS ranks in the OWASP Top 10
    3. XSS types: Reflected, Stored, DOM: when each matters
    4. Reflected XSS: step-by-step DVWA lab walkthrough
    5. Stored XSS: live DVWA demo and common payloads
    6. Admin cookie theft: live Store XSS exploit in a VulnHub lab

Course Curriculum

How to Use

After successful purchase, this item would be added to your courses.You can access your courses in the following ways :

  • From the computer, you can access your courses after successful login
  • For other devices, you can access your library using this web app through browser of your device.