Video Tutorials

XSStrike 2.0 – Advanced XSS Detection and Exploitation Suite – Kali Linux 2018.1

XSStrike is an advanced XSS detection and exploitation suite.

It has a powerful fuzzing engine and provides zero false positive result using fuzzy matching. XSStrike is the first XSS scanner to generate its own payloads. It is intelligent enough to detect and break out of various contexts.

Features:

  • Powerful fuzzing engine
  • Context breaking technology
  • Intelligent payload generation
  • GET & POST method support
  • Cookie Support
  • WAF Fingerprinting
  • Hand crafted payloads for filter and WAF evasion
  • Hidden parameter discovery
  • Accurate results via levenshtein distance algorithm

Installation:

XSStrike is compatible with all *nix based operating systems running Python 2.7.

git clone https://github.com/UltimateHackers/XSStrike

Now naviagte to XSStrike directory

cd XSStrike

Now install the requirements with the following command

pip install -r requirements.txt

Now you can run XSStrike

python xsstrike

Video:

About the author

Mazen Elzanaty

Add Comment

Click here to post a comment

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

%d bloggers like this: