Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. https://xsser.03c8.net/

psy ef8e8c3f4c minor GTK detail 5 years ago
xsser ef8e8c3f4c minor GTK detail 5 years ago
.gitignore 2cbe25c786 Initial commit 5 years ago
LICENSE 2cbe25c786 Initial commit 5 years ago
README.md 96caedcaf1 moved from https://github.com/epsylon/xsser 5 years ago

README.md

XSSer

===================================================================

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities.


XSSer is released under the GPLv3. You can find the full license text in the COPYING file.



XSSer

Installing:

XSSer runs on many platforms. It requires Python and the following libraries:

- python-pycurl - Python bindings to libcurl
- python-xmlbuilder - create xml/(x)html files - Python 2.x
- python-beautifulsoup - error-tolerant HTML parser for Python
- python-geoip - Python bindings for the GeoIP IP-to-country resolver library

On Debian-based systems (ex: Ubuntu), run:

sudo apt-get install python-pycurl python-xmlbuilder python-beautifulsoup python-geoip

On other systems such as: Kali, Ubuntu, ArchLinux, ParrotSec, Fedora, etc... also run:

   pip install geoip 

Source libs:

   * Python: https://www.python.org/downloads/
   * PyCurl: http://pycurl.sourceforge.net/
   * PyBeautifulSoup: https://pypi.python.org/pypi/BeautifulSoup
   * PyGeoIP: https://pypi.python.org/pypi/GeoIP

Screenshots:

XSSer

XSSer

XSSer