This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Xenotix XSS Exploit Framework"

From OWASP
Jump to: navigation, search
m
Line 14: Line 14:
 
<paypal>OWASP Xenotix XSS Exploit Framework</paypal>
 
<paypal>OWASP Xenotix XSS Exploit Framework</paypal>
  
==Licensing==
+
== LICENSING ==
 
OWASP Xenotix XSS Exploit Framework is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
 
OWASP Xenotix XSS Exploit Framework is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
  
Line 20: Line 20:
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
  
== Presentation ==
+
== PRESENTATIONS ==
  
 
'''DEFCON DCG Banglore 2013'''
 
'''DEFCON DCG Banglore 2013'''
Line 33: Line 33:
 
*Presentation: [http://www.slideshare.net/ajin25/xenotix-xss-exploit-framework-clubhack-2012 OWASP Xenotix XSS Exploit Framework v2]
 
*Presentation: [http://www.slideshare.net/ajin25/xenotix-xss-exploit-framework-clubhack-2012 OWASP Xenotix XSS Exploit Framework v2]
  
== Project Leader ==
+
== PROJECT LEADER ==
  
 
Ajin Abraham | [https://twitter.com/ajinabraham @ajinabraham]
 
Ajin Abraham | [https://twitter.com/ajinabraham @ajinabraham]
  
== Related Projects ==
+
== RELATED PROJECTS ==
  
 
* [[OWASP_Xelenium_Project]]
 
* [[OWASP_Xelenium_Project]]
Line 44: Line 44:
 
* [[OWASP_AntiSamy_Project]]
 
* [[OWASP_AntiSamy_Project]]
  
== Awards ==
+
== AWARDS ==
  
 
[[Image:ToolsWatch.png‎ |180px | thumb | left |link=http://www.toolswatch.org/2013/12/2013-top-security-tools-as-voted-by-toolswatch-org-readers/ | Top 5th Security Tool of 2013]]
 
[[Image:ToolsWatch.png‎ |180px | thumb | left |link=http://www.toolswatch.org/2013/12/2013-top-security-tools-as-voted-by-toolswatch-org-readers/ | Top 5th Security Tool of 2013]]
Line 53: Line 53:
 
| valign="top"  style="padding-left:25px;width:200px;" |  
 
| valign="top"  style="padding-left:25px;width:200px;" |  
  
== Quick Download ==
+
== QUICK DOWNLOAD ==
  
 
[[Image:Button1.png | link=http://opensecurity.in/downloads/Xenotix_XSS_Exploit_Framework_v4.5.rar]]
 
[[Image:Button1.png | link=http://opensecurity.in/downloads/Xenotix_XSS_Exploit_Framework_v4.5.rar]]
 
* [https://www.dropbox.com/s/j6fajc73zz0dgje/Xenotix_XSS_Exploit_Framework_v4.5.rar Mirror]
 
* [https://www.dropbox.com/s/j6fajc73zz0dgje/Xenotix_XSS_Exploit_Framework_v4.5.rar Mirror]
  
== News and Events ==
+
== NEWS AND EVENTS ==
 
* [16 Dec 2013] [http://www.toolswatch.org/2013/12/2013-top-security-tools-as-voted-by-toolswatch-org-readers/ Top 5th Security tool of 2013, voted by ToolsWatch Readers]
 
* [16 Dec 2013] [http://www.toolswatch.org/2013/12/2013-top-security-tools-as-voted-by-toolswatch-org-readers/ Top 5th Security tool of 2013, voted by ToolsWatch Readers]
 
* [10 Nov 2013] [http://holisticinfosec.org/toolsmith/pdf/november2013.pdf OWASP Xenotix in ISSA Journal]
 
* [10 Nov 2013] [http://holisticinfosec.org/toolsmith/pdf/november2013.pdf OWASP Xenotix in ISSA Journal]
Line 64: Line 64:
  
  
==Classifications==
+
== CLASSIFICATIONS ==
  
 
   {| width="200" cellpadding="2"
 
   {| width="200" cellpadding="2"

Revision as of 19:45, 1 February 2014

OWASP Project Header.jpg

OWASP Xenotix XSS Exploit Framework 4.5

Xenotix4.5.png

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1500+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes highly offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.


<paypal>OWASP Xenotix XSS Exploit Framework</paypal>

LICENSING

OWASP Xenotix XSS Exploit Framework is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


PRESENTATIONS

DEFCON DCG Banglore 2013

BlackHat Europe Arsenal 2013

Nulcon Goa 2013

ClubHack 2012

PROJECT LEADER

Ajin Abraham | @ajinabraham

RELATED PROJECTS

AWARDS

Top 5th Security Tool of 2013
Recommended by CSPF


QUICK DOWNLOAD

Button1.png

NEWS AND EVENTS


CLASSIFICATIONS

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-breakers-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg

SCANNER MODULES

  • Manual Mode Scanner
  • Auto Mode Scanner
  • DOM Scanner
  • Multiple Parameter Scanner
  • POST Request Scanner
  • Header Scanner
  • Fuzzer
  • Hidden Parameter Detector

INFORMATION GATHERING MODULES

  • WAF Fingerprinting
  • Victim Fingerprinting
  • Browser Fingerprinting
  • Browser Features Detector
  • Ping Scan
  • Port Scan
  • Internal Network Scan

EXPLOITATION MODULES

  • Send Message
  • Cookie Thief
  • Phisher
  • Tabnabbing
  • Keylogger
  • HTML5 DDoSer
  • Load File
  • Executable Drive By
  • JavaScript Shell
  • Reverse HTTP WebShell
  • Drive-By Reverse Shell
  • Metasploit Browser Exploit
  • Firefox Reverse Shell Addon (Persistent)
  • Firefox Session Stealer Addon (Persistent)
  • Firefox Keylogger Addon (Persistent)
  • Firefox DDoSer Addon (Persistent)
  • Firefox Linux Credential File Stealer Addon (Persistent)
  • Firefox Download and Execute Addon (Persistent)

UTILITY MODULES

  • WebKit Developer Tools
  • Payload Encoder
  • JavaScript Beautify
  • Hash Calculator
  • Hash Detector

Nulcon Goa 2013

ClubHack 2013

Xenotix POST Request Scanner
Xenotix Information Gathering Modules
Xenotix Exploitation Modules
WebKit Developer Tools

Version 4.5 Videos

OWASP Xenotix XSS Exploit Framework v4.5


Version 4 Videos

OWASP Xenotix XSS Exploit Framework v4


Version 3 Videos

OWASP Xenotix XSS Exploit Framework v3: XSS Scanner Module
OWASP Xenotix XSS Exploit Framework v3: XSS Keylogger
OWASP Xenotix XSS Exploit Framework v3: XSS Executable Drive-By
OWASP Xenotix XSS Exploit Framework v3: XSS Reverse Shell
OWASP Xenotix XSS Exploit Framework v3: XSS DDoSer


Version 2 Videos

OWASP Xenotix XSS Exploit Framework Version 2


V4.5 Changes

  • JavaScript Beautifier
  • Pause and Resume support for Scan
  • Jump to Payload
  • Cookie Support for POST Request
  • Cookie Support and Custom Headers for Header Scanner
  • Added TRACE method Support
  • Improved Interface
  • Better Proxy Support
  • WAF Fingerprinting
  • Load Files <exploitation module>
  • Hash Calculator
  • Hash Detector

Involvement in the development of Xenotix is highly encouraged!

Here are some of the ways you can help:

Support Us

Feedback & Queries

  • Do you have any issues with it?
  • Do you find any design flows or errors?
  • Do you need help in using it?
  • Do you have something to tell about it?

Then please use this form: https://docs.google.com/forms/d/1RpUhQvuHGvPTl7Gi-EXzecidGvJwKpsRaY9-MeXm1ro/viewform

Development

Are you a developer? Do you have some cool ideas to contribute? Get in touch via ajin [DOT] abraham [AT] owasp.org If you actively contribute to Xenotix then you will be invited to join the project.


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Xenotix XSS Exploit Framework
Purpose: OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1600+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass. Xenotix Scripting Engine allows you to create custom test cases and addons over the Xenotix API. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.
License: Creative Commons Attribution ShareAlike 3.0 License
who is working on this project?
Project Leader(s):
  • Ajin Abraham @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Ajin Abraham @ to contribute to this project
  • Contact Ajin Abraham @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases