xssmap: Intelligent XSS detection tool
XSS Tool Overview This tool is an intelligent XSS detection tool that uses human techniques to look for reflected cross-site scripting (XSS) vulnerabilities. Rather than use the same approach as...
XSS Tool Overview This tool is an intelligent XSS detection tool that uses human techniques to look for reflected cross-site scripting (XSS) vulnerabilities. Rather than use the same approach as...
According to securityaffairs, January 23 news, security researchers recently released WordPress plugin and theme of vulnerability statistics in 2017, these data from the latest WordPress Vulnerability Database ThreatPress. It is reported that...
Fiddler XSS Inspector Easily detect cross-site scripting vulnerabilities using Fiddler. The Fiddler tool helps you debug web applications by capturing network traffic between the Internet and test computers. The tool...
According to foreign media reports on December 27, Princeton Center for Information Technology Policy (CITP) has discovered the latest use of browser “auto-fill” vulnerability to steal user information. Currently, there is...
Web Vulnerability Analysis / WebApp PenTest
by do son · Published November 20, 2017 · Last modified November 4, 2024
OWASP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication. The flow of the application is similar to DVWA. You will find...
On this post, i want to introduce the tips to bypass XSS filter. Cross Site Scripting (XSS) is a Web application attack in the data output to the page when...
Web Vulnerability Analysis / WebApp PenTest
by do son · Published November 3, 2017 · Last modified October 10, 2021
xsssniper is a handy xss discovery tool with mass scanning functionalities. What it does is scanning target URL for GET parameters and then inject an XSS payload (Y) into them...
Web Vulnerability Analysis / WebApp PenTest
by do son · Published October 8, 2017 · Last modified November 5, 2017
reflector Description Burp Suite extension is able to find reflected XSS on the page in real-time while browsing on the website and include some features as: Highlighting of reflection in...
Web Information Gathering / Web Vulnerability Analysis / WebApp PenTest
by do son · Published September 29, 2017 · Last modified November 4, 2024
WebXploiter The main purpose of this tool is to help to automate the manual Recon techniques + basic exploitation techniques which we used to try each time when we are...
Taint php extension used to detect XSS codes(tainted string), And also can be used to spot sql injection vulnerabilities, shell inject, etc. The idea is from https://wiki.php.net/rfc/taint, I implemented it in...
Web Vulnerability Analysis / WebApp PenTest
by do son · Published July 31, 2017 · Last modified November 4, 2024
WebVulScan Synopsis WebVulScan is a web application vulnerability scanner. It is a web application itself written in PHP and can be used to test remote, or local, web applications for...
Penetration Testing / Tools / WebApp PenTest
by do son · Published July 27, 2017 · Last modified May 5, 2018
XssPy is a python tool for finding Cross-Site Scripting vulnerabilities in websites. This tool is the first of its kind. Instead of just checking one page as most of the...
Web Vulnerability Analysis / WebApp PenTest
by do son · Published July 25, 2017 · Last modified August 6, 2017
Collection of Cross-Site Scripting (XSS) Payloads
Web Exploitation / WebApp PenTest
by do son · Published July 20, 2017 · Last modified August 5, 2017
xss_payloads Payloads for practical exploitation of cross site scripting. Usage Find XSS vuln in your app Get PoC exploit: alert(1) etc Host these payloads somewhere Use vuln to pull one...
Web Vulnerability Analysis / WebApp PenTest
by do son · Published July 12, 2017 · Last modified May 8, 2018
WSSAT is an open source web service security scanning tool which provides a dynamic environment to add, update or delete vulnerabilities by just editing its configuration files. This tool accepts...