From the course: CompTIA PenTest (PT0-002) Cert Prep

Unlock this course with a free trial

Join today to access over 23,200 courses taught by industry experts.

Labtainers lab: Cross-site scripting

Labtainers lab: Cross-site scripting

From the course: CompTIA PenTest (PT0-002) Cert Prep

Labtainers lab: Cross-site scripting

- In this next lab, you're going to get an opportunity to explore one of the more interesting and common web application attacks. You're going to learn about the cross-site scripting attack, sometimes called the XSS attack. All right, let's jump right into the Labtainer environment and get the lab started. In Labtainers we will type the command Labtainer X site for cross-site scripting. All right, let's look at the lab manual. And there's also a lab report template. I won't open it here. And like most of the other labs, there is an overview. Cross-site scripting is a type of vulnerability commonly found in web applications. So you read through the overview to learn more about what cross-site scripting is, what the attack is, and how you're going to approach it. In our lab environment, we see the environment configuration. We have a victim, an attacker and a vulnerable site, because cross-site scripting depends on two different web clients or browsers in many cases that work together…

Contents