Xsstrike V3.1.4 - Nearly Advanced Xss Detection Suite


XSStrike is a Cross Site Scripting detection suite equipped amongst 4 manus written parsers, an intelligent payload generator, a powerful fuzzing engine in addition to an incredibly fast crawler.
Instead of injecting payloads in addition to checking it plant similar all the other tools do, XSStrike analyses the answer amongst multiple parsers in addition to and then crafts payloads that are guaranteed to function past times context analysis integrated amongst a fuzzing engine. Here are or hence examples of the payloads generated past times XSStrike:
}]};(confirm)()//\ z z 
Apart from that, XSStrike has crawling, fuzzing, parameter discovery, WAF detection capabilities equally well. It also scans for DOM XSS vulnerabilities.

Main Features
  • Reflected in addition to DOM XSS scanning
  • Multi-threaded crawling
  • Context analysis
  • Configurable core
  • WAF detection & evasion
  • Outdated JS lib scanning
  • Intelligent payload generator
  • Handmade HTML & JavaScript parser
  • Powerful fuzzing engine
  • Blind XSS support
  • Highly researched work-flow
  • Complete HTTP support
  • Bruteforce payloads from a file
  • Powered past times Photon, Zetanize in addition to Arjun
  • Payload Encoding

Documentation

FAQ

Gallery

DOM XSS


Reflected XSS


Crawling


Fuzzing


Bruteforcing payloads from a file


Interactive HTTP Headers Prompt


Hidden Parameter Discovery