Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked XSStrike: 3.1.5


itsMe

Recommended Posts

This is the hidden content, please

Massive improvements in several aspects

Introduction

XSStrike is a Cross Site Scripting detection suite equipped with four hand written parsers, an intelligent payload generator, a powerful fuzzing engine and an incredibly fast crawler.

XSStrike - The Most Advanced XSS Detection Suite
The Most Advanced XSS Detection Suite: XSStrike

Instead of injecting payloads like other tools, XSStrike uses multiple handmade parsers to analyse the web application’s response. After analyse, it crafts payloads that are guaranteed to work with context analysis integrated with a fuzzing engine.

It can also crawl, fingerprint and fuzz WAFss. In addition, it can scan for DOM XSS vulnerabilities. XSStrike is fully compatible with Python 3.4+.

Features:

    Reflected and DOM XSS Scanning
    Multi-threaded crawling
    Context analysis
    Configurable Core
    Highly Researched Work-flow
    WAF detection & evasion, WAF Fingerprinting

    Handmade HTML & JavaScript parser
    Powerful fuzzing engine
    Intelligent payload generator
    Complete HTTP Support
    Powered by Photon, Zetanize and Arjun
    Well documented code and regular updates

This is the hidden content, please

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.