Web Application Security

CheckXSS – Detect XSS vulnerability in Web Applications

CheckXSS - Detect XSS vulnerability in Web Applications

[sc name=”ad_1″]

Detect XSS vulnerability in Web Applications

Screenshots

Easy Installation
As simple as below, Just one line of code:

curl -L -s https://raw.githubusercontent.com/Jewel591/CheckXSS/master/docs/install.sh|bash

Usage Instructions
python3.6 checkxss.py -h

Support POST and GET request methods, support parameter injection detection in cookie, referer, useragent fields For example, test the returnUrl parameter in POST data:
python3.6 checkxss.py -u "https://example.com/login.do" --data="returnUrl=utest" -p returnUrl

Features

  1. Support url encoding bypass
  2. Support unicode encoding of HTML tag attribute value to bypass
  3. Support HTML encoding to bypass the HTML tag attribute value
  4. Support for flexible replacement of () ‘”to bypass
  5. Case bypass

Contributing
Contributions, issues and feature requests are welcome!
Feel to check issues page

Maintainers
@Jewel591

 


[sc name=”ad-in-article”]