Exploitation Tools Pentesting Tools PHP and Website Security Python Security Assessment Tool Vulnerability Scanner Web Application

XSStrike v2.0 – An Advanced XSS Detection And Exploitation Suit

XSStrike is an advanced XSS detection suite. It has a powerful fuzzing engine and provides zero false positive result using fuzzy matching. XSStrike is the first XSS scanner to generate its own payloads. It is intelligent enough to detect and break out of various contexts.

Features:

  • Powerful fuzzing engine
  • Context breaking technology
  • Intelligent payload generation
  • GET & POST method support
  • Cookie Support
  • WAF Fingerprinting
  • Hand crafted payloads for filter and WAF evasion
  • Hidden parameter discovery
  • Accurate results via levenshtein distance algorithm

 

Installation
XSStrike is compatible with all *nix based operating systems running Python 2.7.It will run on windows as well but you will see some weird codes instead of color.

1. Open a terminal and git clone.

git clone https://github.com/UltimateHackers/XSStrike

2. Now naviagte to XSStrike directory

 cd XSStrike

3. Now install the requirements with the following command

 pip install -r requirements.txt

4. run or execute the command XSStrike

 python xsstrike

To know more visit xsstrike.tk

Downlaod at Github

Post Comment