Hacking
57

Introducing DOM Invader: DOM XSS just got a whole lot easier to find






  19-Oct-2023 22:46:37



How DOM Invader works

We're not going to go into a full demo of how to use DOM Invader here (please see the documentation for that), but as a broad overview, you're going to be spending a lot of your time using the tool in the Augmented DOM. The Augmented DOM will show you all the sources and sinks contained within your target, and allows you to find DOM XSS as if it were reflected XSS - by inspecting the value sent to the sink.

Essentially, you'll load up the site you want to test, and insert your canary into a query parameter or other such source. Opening DevTools in Burp Suite's embedded browser, you'll be able to click on a new "Augmented DOM" tab - which will show you any sources and sinks containing the canary value - as well as a tree view of all the sources and sinks available. Helpfully, DOM Invader orders sinks so that the most interesting ones appear first.

Read more : Introducing DOM Invader: DOM XSS just got a whole lot easier to find | Blog - PortSwigger 

*Beware click the link!


DISCUSSION
Nothing comment here :(
Login for report, comment and join discussion
Login Here
Sponsored

Popular Posts
Gps Tracker Seccodeid Free Too...
General
21382
204
Top


Djie sam soe Djie sam soe
Complete Basic Course in Kali...
Linux
14403
4
Top


Djie sam soe Djie sam soe
Komintod (Ministry of Communic...
Data Leak
6533
98
Top


Murtad methamphetamine Murtad methamphetamine
Free Proxy List
Networking
3629
3
Top


Sandidi Sandidi
Mass Reverse IP Unlimited
Tools Hacking
3412
15
Top


ImamWawe ImamWawe

Related Post

Youtube Video

Subscribe