Web security XSS shooting range construction (play the whole XSS environment.)

Web security XSS shooting range construction

XSS is also called CSS (Cross Site Script) cross-site scripting attack. It refers to the attacker inserting malicious JS code into a web page. When the user browses the page, the embedded JS code will be executed, so as to achieve the purpose of the attack. .( Including: collecting user's cookies, adding accounts, changing passwords, improving user rights, etc. )


Table of contents:

Web security XSS shooting range construction

Disclaimer:

Tool link: https://pan.baidu.com/s/1825JH7Z6lVCFp7DHlQWdSg Extraction code: tian

Shooting range link: https://pan.baidu.com/s/1-ML3XCdxalbNwknxDvq3cQ Extraction code: tian 

Range installation steps:

Step 1: (1) Install phpStudy.

Step 2: (1) Modify the common settings of the phpStudy port.

Step 3: (1) Open the root directory of the website.

Step 4: Open the browser and enter http://127.0.0.1:801/XSS/ (127.0.0.1 is the local IP address, 801 is the port, and XSS is the directory)

Step 5: Click on the picture to enter the test environment.


Disclaimer:

It is strictly forbidden to use the tools and techniques mentioned in this article to conduct illegal attacks, otherwise the consequences will be at your own risk, and the uploader will not bear any responsibility.


Tool link: https://pan.baidu.com/s/1825JH7Z6lVCFp7DHlQWdSg Extraction code: tian

Range link: https://pan.baidu.com/s/1-ML3XCdxalbNwknxDvq3cQ Extraction code: tian 


Range installation steps:

The first step: (1) Install phpStudy .


Step 2: (1) Modify the common settings of the phpStudy port.


(2) Change port 80 to port 801. (Click "Apply")


Step 3: (1) Open the root directory of the website.


(2) Unzip the XSS shooting range and put it in the root directory of the website.


Step 4: Open the browser and enter http://127.0.0.1:801/XSS/ (127.0.0.1 is the local IP address, 801 is the port, and XSS is the directory)


Step 5: Click on the picture to enter the test environment.

     

      

Guess you like

Origin blog.csdn.net/weixin_54977781/article/details/130340030