/wps-lab-dom-xss-in-jquery-anchor-href-attribute-sink-using-locationSearch-source-script

This is a script to exploit DOM XSS in jQuery anchor href attribute sink using location.search source in the PortSwigger Web Security Lab.

Primary LanguagePython

Watchers