reddit hackernews mail facebook facebook linkedin
xssValidator

xssValidator

A Burp Intruder extender designed for automation and validation of XSS vulnerabilities.

The burp intruder extender will be designed to forward responses to the XSS detection server, that will need to be running externally.
The XSS detection server is powered by Phantom.js.