Videos

Published on November 22nd, 2014 📆 | 7154 Views ⚑

0

Introduction to OWASP Xenotix XSS Exploit Framework


https://www.ispeech.org


OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 4700+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass.
Xenotix provides Zero False Positive XSS Detection by performing the Scan within the browser engines where in real world, payloads get reflected. Xenotix Scanner Module is incorporated with 3 intelligent fuzzers to reduce the scan time and produce better results. If you really don't like the tool logic, then leverage the power of Xenotix API to make the tool work like you wanted it to be. OWASP Xenotix is built with powerful offensive modules for performing Information Gathering and Exploitation. Say no to alert pop-ups in PoC. Pen testers can now create appealing Proof of Concepts within a few clicks. Xenotix offers a couple of XSS Information Gathering & Exploitation Modules that work Cross Platform and with the latest Browsers.

More Info: https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework


2014-11-22 13:43:39

source





Tagged with:



Comments are closed.