reddit hackernews mail facebook facebook linkedin
XSS Hunter Express

XSS Hunter Express

The fastest way to set up XSS Hunter to test and find blind XSS vulnerabilities.
#exploits   #oob   #vm   #xss  

Sets up in 5 minutes and requires no maintenance. The fastest way to set up XSS Hunter to test and find blind cross-site scripting vulnerabilities.

Features:
- Managed XSS payload fires
- Powerful XSS Probes
- Fully Dockerized
- Automagically TLS/SSL Setup & Renewal
- gzip-Compressed Payload Fire Images
- Minimize Attack Surface
- Full Page Screenshots
- XSS Payload Fire Email Reports
- Automatic Payload Generation
- Correlated Injections
- Page Grabbing
- Secondary Payload Loading
- Mobile Compatible