Hackers Repository

XSpear v1.3 releases: Powerfull XSS Scanning and Parameter Analysis tool

XSpear XSpear is XSS Scanner on ruby gems Key features Pattern matching based XSS scanning Detect alert confirm prompt event on headless browser (with Selenium) Testing request/response for XSS protection bypass and reflected(or all) params Reflected Params All…

The post XSpear v1.3 releases: Powerfull XSS Scanning and Parameter Analysis tool appeared first on Penetration Testing.

To Top

Pin It on Pinterest

Share This