reddit hackernews mail facebook facebook linkedin
XSS Hunter

XSS Hunter

The fastest way to set up XSS Hunter to test and find blind cross-site scripting vulnerabilities.
#online   #xss  

Features:
- Managed XSS payload fires: Manage all of your XSS payloads in your XSS Hunter account's control panel.
- Powerful XSS Probes: The following information is collected everytime a probe fires on a vulnerable page:
- The vulnerable page's URI
- Origin of Execution
- The Victim's IP Address
- The Page Referer
- The Victim's User Agent
- All Non-HTTP-Only Cookies
- The Page's Full HTML DOM
- Full Screenshot of the Affected Page
- Responsible HTTP Request (If an XSS Hunter compatible injection tool is used)
- Browser's reported time
- If the payload was fired in an iframe
- Fully Dockerized: Modify the config with your custom settings and launch with a single command!
- Automagically TLS/SSL Setup & Renewal: Just create the proper DNS records and XSS Hunter Express with automatically utilize LetsEncrypt to set up and renew the appropriate TLS/SSL certificates.
- gzip-Compressed Payload Fire Images: All images are stored with gzip compression to utilize less hard disk space on your instance.
- Minimize Attack Surface: Optionally disable the web UI altogether to minimize the attack surface of your instance.
- Full Page Screenshots: XSS Hunter probes utilize the HTML5 canvas API to generate a full screenshot of the vulnerable page which an XSS payload has fired on. With this feature you can peak into internal administrative panels, support desks, logging systems, and other internal web apps. This allows for more powerful reports that show the full impact of the vulnerability to your client or bug bounty program.
- XSS Payload Fire Email Reports: XSS payload fires also send out detailed email reports which can be easily forwarded to the appropriate security contacts for easy reporting of critical bugs.
- Automatic Payload Generation: XSS Hunter automatically generates XSS payloads for you to use in your web application security testing.
- Correlated Injections: Perhaps the most powerful feature of XSS Hunter is the ability to correlated injection attempts with XSS payload fires. By using an XSS Hunter compatible testing tool you can know immediately what caused a specific payload to fire (even weeks after the injection attempt was made!).
- Page Grabbing: Upon your XSS payload firing you can specify a list of relative paths for the payload to automatically retrieve and store. This is useful in finding other vulnerabilities such as bad crossdomain.xml policies on internal systems which normally couldn't be accessed.
- Secondary Payload Loading: Got a secondary payload that you want to load after XSS Hunter has done it's thing? XSS Hunter offers you the option to specify a secondary JavaScript payload to run after it's completed it's collection.
- Mobile Compatible: Check your payloads at the bar without your laptop, the web interface is fully mobile ready.