How to do it...

  1. Navigate to OWASP 2013 | A1 – Injection (Other) | JavaScript Injection | Password Generator:
  1. Note after clicking the Generate Password button, a password is shown. Also, note the username value provided in the URL is reflected back as is on the web page: http://192.168.56.101/mutillidae/index.php?page=password-generator.php&username=anonymous. This means a potential XSS vulnerability may exist on the page:
  1. Switch to the Burp Proxy HTTP history tab and find the HTTP message associated with the Password Generator page. Flip ...

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.