All Projects → menkrep1337 → Xsscon

menkrep1337 / Xsscon

Licence: mit
XSSCon: Simple XSS Scanner tool

Programming Languages

python
139335 projects - #7 most used programming language
python3
1442 projects

Projects that are alternatives of or similar to Xsscon

V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+617.8%)
Mutual labels:  vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+794.92%)
Mutual labels:  vulnerability-scanners
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8756.78%)
Mutual labels:  vulnerability-scanners
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+732.2%)
Mutual labels:  vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-59.32%)
Mutual labels:  vulnerability-scanners
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+7394.92%)
Mutual labels:  vulnerability-scanners
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+684.75%)
Mutual labels:  vulnerability-scanners
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1876.27%)
Mutual labels:  vulnerability-scanners
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-58.47%)
Mutual labels:  vulnerability-scanners
Struts Scan
Python2编写的struts2漏洞全版本检测和利用工具
Stars: ✭ 1,256 (+964.41%)
Mutual labels:  vulnerability-scanners
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+732.2%)
Mutual labels:  vulnerability-scanners
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+758.47%)
Mutual labels:  vulnerability-scanners
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-38.98%)
Mutual labels:  vulnerability-scanners
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-91.53%)
Mutual labels:  vulnerability-scanners
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-12.71%)
Mutual labels:  vulnerability-scanners
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+8097.46%)
Mutual labels:  vulnerability-scanners
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+7643.22%)
Mutual labels:  vulnerability-scanners
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-3.39%)
Mutual labels:  vulnerability-scanners
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-11.02%)
Mutual labels:  vulnerability-scanners
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+936.44%)
Mutual labels:  vulnerability-scanners


A powerful XSS scanner made in python 3.7

Installing

Requirements:

BeautifulSoup4
pip install bs4
requests
pip install requests
python 3.7
Commands:
git clone https://github.com/menkrep1337/XSSCon
chmod 755 -R XSSCon
cd XSSCon
python3 xsscon.py --help 

Usage

Basic usage:

python3 xsscon.py -u http://testphp.vulnweb.com

Advanced usage:
python3 xsscon.py --help

Main features

  • crawling all links on a website ( crawler engine )
  • POST and GET forms are supported
  • many settings that can be customized
  • Advanced error handling
  • Multiprocessing support.✔️
  • ETC....

Screenshot

Roadmap

v0.3B:

Added custom options ( --proxy, --user-agent etc... )

v0.3B Patch:

Added support for ( form method GET )

v0.4B:

Improved Error handling Now Multiple parameters for GET method is Supported

v0.5 Release (Final):

  • Bug fixed
  • Now cookies is supported. (--cookie {})

Note

  • Sorry for my bad english
  • if you run xsscon on the win10 terminal you will get an untidy output
  • now it doesn't support DOM
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].