XSS Hunter

LSE toolsLSE toolsXSS Hunter (111)XSS Hunter (111)

Tool and Usage

Project details

License
MIT
Programming language
Python
Author
Matthew Bryant
Latest release
No release found
Latest release date
Unknown

Project health

78
This score is calculated by different factors, like project age, last release date, etc.

Introduction

By using a specific link, XSS Hunter can see when some attack successfully is triggered. It will then store information like the vulnerable page's URI, referer, HTML DOM, the screenshot of page, and cookies. Regarding the victim, it stores the IP address and the user agent.

Usage and audience

XSS Hunter is commonly used for penetration testing, software testing, or vulnerability scanning. Target users for this tool are pentesters and security professionals.

Author and Maintainers

XSS Hunter is under development by Matthew Bryant.

Installation

Supported operating systems

XSS Hunter is known to work on Linux.

XSS Hunter alternatives

Similar tools to XSS Hunter:

60

XSSER

XXSER leverages the execution of arbitrary code on the web server when an administrative user inadvertently triggers a hidden XSS payload.

60

XSStrike

XSStrike is tool for penetration testers and developers to test web applications. It scans a web application for any possible cross-site scripting weakness. With its own fuzzing engine, it might find rare issues. XSStrike can also discover the presence of a web application firewall (WAF).

All XSS Hunter alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a XSS scanning tool and cross-site scripting scanner.