Cross Site Scripting

XSStrike – Advanced XSS Detection and Exploitation Suite

XSStrike is an advanced XSS detection suite. It has a powerful fuzzing engine and provides zero false positive result using fuzzy matching. XSStrike is the first XSS scanner to generate its own payloads. It is intelligent enough to detect and break out of various contexts.

 

 

Features

  • Powerful fuzzing engine
  • Context breaking technology
  • Intelligent payload generation
  • GET & POST method support
  • Cookie Support
  • WAF Fingerprinting
  • Hand crafted payloads for filter and WAF evasion
  • Hidden parameter discovery
  • Accurate results via levenshtein distance algorithm

To know more visit xsstrike.tk

 

Installation

XSStrike is compatible with all *nix based operating systems running Python 2.7. Why not windows? My life, my rules. My code, my tools. Just kidding, it will run on windows as well but you will see some weird codes instead of color. First of all clone the repo by entering the following command in terminal

git clone https://github.com/UltimateHackers/XSStrike

Now naviagte to XSStrike directory

cd XSStrike

Now install the requirements with the following command

pip install -r requirements.txt

Now you can run XSStrike

python xsstrike

 

To Top

Pin It on Pinterest

Share This