View Issue Details

IDProjectCategoryView StatusLast Update
0000618Kali LinuxNew Tool Requestspublic2020-02-10 17:52
Reportersaberzaid Assigned Tog0tmi1k  
PrioritynormalSeverityfeatureReproducibilityhave not tried
Status closedResolutionwon't fix 
Summary0000618: xsssploit
Description

as we all know there is not much xss tools in kali

XSSploit is one of the good tools out there for xss

XSSploit is a multi-platform Cross-Site Scripting scanner and exploiter written in Python. It has been developed to help discovery and exploitation of XSS vulnerabilities in penetration testing missions.

When used against a website, XSSploit first crawls the whole website and identifies encountered forms. It then analyses these forms to automatically detect existing XSS vulnerabilities as well as their main characteristics.

download:

http://www.scrt.ch/en/attack/downloads/xssploit

Activities

g0tmi1k

g0tmi1k

2018-01-29 15:19

administrator   ~0008505

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
g0tmi1k

g0tmi1k

2020-02-10 17:52

administrator   ~0012173

Page 404's

Issue History

Date Modified Username Field Change
2013-09-28 12:52 saberzaid New Issue
2018-01-29 15:19 g0tmi1k Note Added: 0008505
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-02-10 17:52 g0tmi1k Note Added: 0012173
2020-02-10 17:52 g0tmi1k Assigned To => g0tmi1k
2020-02-10 17:52 g0tmi1k Status new => closed
2020-02-10 17:52 g0tmi1k Resolution open => won't fix