Konstantin :C_H:<p><script>alert(1)</script> - 403 Forbidden<br><img src=x onerror=console.log(1)> - 403 Forbidden<br><svg onload=print()> - 403 Forbidden</p><p>I've recently encountered a web application firewall in a pentest, blocking all my attempts to insert an XSS payload.</p><p>In such cases, I love to use the <a href="https://infosec.exchange/tags/PortSwigger" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PortSwigger</span></a> cross-site scripting cheat sheet: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">portswigger.net/web-security/c</span><span class="invisible">ross-site-scripting/cheat-sheet</span></a></p><p>I copied all payloads to the clipboard, pasted them into the Intruder's word list and hit the "Start attack" button.</p><p>Within seconds, I had a working proof of concept.</p><p>How do you use the XSS cheat sheet? I'm keen to know!</p><p><a href="https://infosec.exchange/tags/Pentesting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Pentesting</span></a> <a href="https://infosec.exchange/tags/AppSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AppSec</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/BugBounty" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BugBounty</span></a> <a href="https://infosec.exchange/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a></p>