Open In App

XSStrike – Hunting for low-hanging fruits in Kali Linux

XSStrike is a free and open-source tool available on GitHub. This tool is specially designed to find cross-site scripting. This tool is written in Python. You must have python 3.7 installed in your Kali Linux. There are lots of websites on the internet which are vulnerable of cross-site scripting(XSS). This tool makes finding cross-site scripting easy. This tool works like a scanner. The Internet has millions of websites and webapps a question comes into mind whether your website is safe or not. The security of our websites plays an important role. Cross-site scripting or XSS is a vulnerability that can be used to hack websites. This tool helps to find such vulnerabilities easily.

Features and uses of XSStrike:



Installation:

Step 1: Open your terminal of our kali linux operating system and use the following command to clone the tool. Use the second command to move into the directory of the tool.

git clone https://github.com/s0md3v/XSStrike.git
cd XSStrike



Step 2: Now you are in the directory of the tool. Use the following command to install the requirements of the tool.

pip3 install -r requirements.txt

Step 3: Now use the following command to run the tool.

python3 xsstrike.py -h

The tool is running successfully now we will see some example to use the tool.

Usages:

Example 1: Use the XSStrike tool to find reflective xss on a domain.

python3 xsstrike.py -u "http://<URL>/faq.php?lang=q"

Example 2: Use the XSStrike tool to crawling a domain.

./xsstrike.py -u "http://<URL>/" --crawl

You can see that the tool found a vulnerable webpage in the domain after crawling. This is how you can also perform crawling

Article Tags :