This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Xenotix XSS Exploit Framework"

From OWASP
Jump to: navigation, search
Line 58: Line 58:
 
*[https://www.facebook.com/xenotix Xenotix on Facebook]
 
*[https://www.facebook.com/xenotix Xenotix on Facebook]
  
=White Paper=
+
=White Paper and Slides=
*[[http://www.nullcon.net/website/archives/presentation/Xenotix_XSS_Exploit_Framework_By_Ajin_Abraham.pdf  Nullcon Goa 2013, India]]
+
*[http://www.nullcon.net/website/archives/presentation/Xenotix_XSS_Exploit_Framework_By_Ajin_Abraham.pdf  Nullcon Goa 2013, India (Slides)]
 
*[http://www.exploit-db.com/wp-content/themes/exploit/docs/21223.pdf Download From Exploit-DB]
 
*[http://www.exploit-db.com/wp-content/themes/exploit/docs/21223.pdf Download From Exploit-DB]
 
*[http://packetstormsecurity.org/files/116455/Detecting-And-Exploiting-XSS-With-Xenotix-XSS-Exploit-Framework.html Download From PacketStorm Security]
 
*[http://packetstormsecurity.org/files/116455/Detecting-And-Exploiting-XSS-With-Xenotix-XSS-Exploit-Framework.html Download From PacketStorm Security]

Revision as of 08:59, 3 August 2013

Xenotix XSS Exploit Framework v4 2013

800px-Xenotix.png

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Xenotix XSS Exploit Framework
Purpose: OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1600+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass. Xenotix Scripting Engine allows you to create custom test cases and addons over the Xenotix API. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.
License: Creative Commons Attribution ShareAlike 3.0 License
who is working on this project?
Project Leader(s):
  • Ajin Abraham @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Ajin Abraham @ to contribute to this project
  • Contact Ajin Abraham @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases

The Framework is divided into 4 different modules.

SCANNER MODULES

  • Manual Mode Scanner
  • Auto Mode Scanner
  • DOM Scanner
  • Multiple Parameter Scanner
  • POST Request Scanner
  • Header Scanner
  • Fuzzer
  • Hidden Parameter Detector

INFORMATION GATHERING MODULES

  • Victim Fingerprinting
  • Browser Fingerprinting
  • Browser Features Detector
  • Ping Scan
  • Port Scan
  • Internal Network Scan

EXPLOITATION MODULES

  • Send Message
  • Cookie Thief
  • Phisher
  • Tabnabbing
  • Keylogger
  • HTML5 DDoSer
  • Executable Drive By
  • JavaScript Shell
  • Reverse HTTP WebShell
  • Drive-By Reverse Shell
  • Metasploit Browser Exploit
  • Firefox Reverse Shell Addon (Persistent)
  • Firefox Session Stealer Addon (Persistent)
  • Firefox Keylogger Addon (Persistent)
  • Firefox DDoSer Addon (Persistent)
  • Firefox Linux Credential File Stealer Addon (Persistent)
  • Firefox Download and Execute Addon (Persistent)

UTILITY MODULES

  • WebKit Developer Tools
  • Payload Encoder


Support us on Facebook

White Paper and Slides

Tutorials

Version 3 Videos

Version 2 Videos

Version 1 Videos

Talk on OWASP Xenotix XSS Exploit Framework [video]

IMPORTANT

The tool may be detected by some Anti-virus solutions as a threat. However it is due to the features in the exploitation framework.

Download