Thursday, March 28, 2024

XSSer – Automated Web Pentesting Framework Tool to Detect and Exploit XSS vulnerabilities

XSSer is a very commonly exploited vulnerability type that is very widely spread and easily detectable for XSS.

An attacker can inject untrusted snippets of JavaScript into your application without validation. This JavaScript is then executed by the victim who is visiting the target site [Read More].

Cross-Site “Scripter” is an automatic framework to detect, exploit and report XSS vulnerabilities in web-based applications.

It contains several options to try to bypass certain filters and various special techniques of code injection.

Also Read: Skipfish | Web application security scanner

Installation – XSS

It runs on many platforms. It requires Python and the following libraries:

- python-pycurl - Python bindings to libcurl
- python-xmlbuilder - create xml/(x)html files - Python 2.x
- python-beautifulsoup - error-tolerant HTML parser for Python
- python-geoip - Python bindings for the GeoIP IP-to-country resolver library

To install on Debian-based systems

sudo apt-get install python-pycurl python-xmlbuilder python-beautifulsoup python-geoip

Usage

To list all the features Package   “xsser -h”

root@kali:~# xsser -h
XSSER automated framework to detect, exploit and report XSS vulnerabilities

To launch a simple Injection attack

root@kali:~# xsser -u “http://192.168.169.130/xss/example1.php?name=hacker”
XSSER automated framework to detect, exploit and report XSS vulnerabilities
XSSER automated framework to detect, exploit and report XSS vulnerabilities

Injection from Dork, by selecting “Googleas the search engine:

root@kali:~# xsser –De “google” -d “search.php?q=”
XSSER automated framework to detect, exploit and report XSS vulnerabilities

In This KaliLinux Tutorial, To perform Multiple injections from URL, with Automatic payload, establishing a reverse connection.

xsser -u “http://192.168.169.130/xss/example1.php?name=hacker” –auto –reverse-check -s
XSSER automated framework to detect, exploit and report XSS vulnerabilities

Simple URL Injection, using GET, injecting on Cookie, and using DOM shadow

XSSER automated framework to detect, exploit and report XSS vulnerabilities
XSSER automated framework to detect, exploit and report XSS vulnerabilities
XSSER automated framework to detect, exploit and report XSS vulnerabilities

xsser -u “http://192.168.169.130/xss/example1.php?name=hacker” -g “/path?vuln=” –Coo –Dom –Fp=”vulnerablescript”

Parameter filtering with heuristics

root@kali:~# xsser -u “http://192.168.169.130/xss/example1.php?name=hacker” –heuristic
XSSER automated framework to detect, exploit and report XSS vulnerabilities
XSSER automated framework to detect, exploit and report XSS vulnerabilities

To Launch GUI Interface

root@kali:~# xsser –gtk

You can also use a TOR proxy.

XSSER automated framework to detect, exploit and report XSS vulnerabilities

Key Features

  • Injection with both GET and POST methods.
  • Includes various filters and bypassing techniques.
  • can be used both with the command line and GUI.
  • Will provide detailed stats of the attack.

Common Defenses against XSS

  • What input do we trust?
  • Does it adhere to expected patterns?
  • Never simply reflect untrusted data.
  • Applies to data within our database too.
  • Encoding of context(Java/attribute/HTML/CSS).

You can follow us on LinkedinTwitter, and Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep yourself self-updated.

Also Read:

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles