Outils d'utilisateurs

Outils du Site


des_outils_pour_scanner_des_xss

Ceci est une ancienne révision du document !


🛠 Cross Site Scripting Recursive Scanner https://github.com/hdbreaker/XSS_SCANER

🛠 An automatic XSS discovery tool https://github.com/gbrindisi/xsssniper

🛠 Go Web Application Penetration Test https://github.com/dzonerzy/goWAPT

🛠 DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities https://github.com/yaph/domxssscanner

🛠 BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application https://github.com/rajeshmajumdar/BruteXSS

🛠 XSpear: Powerfull XSS Scanning and Parameter Analysis tool https://haxf4rall.com/2019/07/27/xspear-powerfull-xss-scanning-and-parameter-analysis-tool/

🛠 XSSight – Automated XSS Scanner And Payload Injector https://gbhackers.com/xssight-automated-xss-scanner-and-payload-injector/

🛠 AbernathY-XSS https://twitter.com/andraxpentest/status/968634728512458753

XSSCon: Simple XSS Scanner tool https://github.com/menkrep1337/XSSCon

🛠 Use XSS automation Invade intranet : https://github.com/BlackHole1/WebRtcXSS

🛠 Cross-Site Scripting Bruteforcer : https://github.com/shawarkhanethicalhacker/BruteXSS

🛠 A small python script to check for Cross-Site Tracing : https://github.com/1N3/XSSTracer

🛠 A very simple reflected XSS scanner supports GET/POST : https://github.com/0x584A/fuzzXssPHP

🛠 Reflected XSS scanner https://github.com/chuhades/xss_scan

🛠 A plugin for browser that checks automatically whether a page haves XSS and CSRF vulnerabilities : https://github.com/BlackHole1/autoFindXssAndCsrf

🛠 XSS command line tool for testing lists of XSS payloads on web apps : https://github.com/shogunlab/shuriken

🛠 fuzz and bruteforce parameters for XSS,WAFs detect and bypass : https://github.com/s0md3v/XSStrike

🛠 A fully functional Cross-site scripting vulnerability scanner,supporting GET and POST parameters,and written in under 100 lines of code : https://github.com/stamparm/DSXS

🛠 The Prime Cross Site Request Forgery Audit and Exploitation Toolkit. https://github.com/0xInfection/XSRFProbe

🛠 XSS spider - 66/66 wavsep XSS detected https://github.com/DanMcInerney/xsscrapy

🛠 Cross Site “Scripter” (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. https://github.com/epsylon/xsser

🛠 An automated XSS payload generator written in python. https://github.com/mandatoryprogrammer/xssless

🛠 XssPy - Web Application XSS Scanner https://github.com/faizann24/XssPy

🛠 XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation) https://github.com/yehia-mamdouh/XSSYA

🛠 XSSYA-V-2.0 (XSS Vulnerability Confirmation ) https://github.com/yehia-mamdouh/XSSYA-V-2.0

des_outils_pour_scanner_des_xss.1568542078.txt.gz · Dernière modification: 2019/09/15 12:07 par M0N5T3R