Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked XSpear - Powerfull XSS Scanning And Parameter Analysis Tool


itsMe

Recommended Posts

This is the hidden content, please

XSpear - Powerfull XSS Scanning And Parameter Analysis Tool

Key features

Pattern matching based XSS scanning

  •     Detect alert confirm prompt event on headless browser (with Selenium)
  •     Testing request/response for XSS protection bypass and reflected params
  •     Reflected Params
  •     Filtered test event handler HTML tag Special Char
  •     Testing Blind XSS (with XSS Hunter , ezXSS, HBXSS, Etc all url base blind test...)
  •     Dynamic/Static Analysis
  •     Find SQL Error pattern
  •     Analysis Security headers(CSP HSTS X-frame-options, XSS-protection etc.. )
  •     Analysis Other headers..(Server version, Content-Type, etc...)
  •     Scanning from Raw file(Burp suite, ZAP Request)
  •     XSpear running on ruby code(with Gem library)
  •     Show table base cli-report and filtered rule, testing raw query(url)
  •     Testing at selected parameters
  •     Support output format cli json
  •      cli: summary, filtered rule(params), Raw Query
  •     Support Verbose level (quit / nomal / raw data)
  •     Support custom callback code to any test various attack vectors


This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.