This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Xenotix XSS Exploit Framework"

From OWASP
Jump to: navigation, search
(Version 5 Changes)
Line 6: Line 6:
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
  
==OWASP Xenotix XSS Exploit Framework 4.5==
+
==OWASP Xenotix XSS Exploit Framework 5==
  
[[Image:Xenotix4.5.png|left|600px]]
+
[[Image:XenotixV5.png|left|600px]]
'''OWASP Xenotix XSS Exploit Framework''' is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1500+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes highly offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.
+
'''OWASP Xenotix XSS Exploit Framework''' is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1600+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass. Xenotix Scripting Engine allows you to create custom test cases and addons over the Xenotix API. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.
  
  
Line 49: Line 49:
 
== QUICK DOWNLOAD ==
 
== QUICK DOWNLOAD ==
  
[[Image:Button1.png | link=http://opensecurity.in/downloads/Xenotix_XSS_Exploit_Framework_v4.5.rar]]
+
[[Image:Download.png |200px| link=http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V5.rar]]
* [https://www.dropbox.com/s/j6fajc73zz0dgje/Xenotix_XSS_Exploit_Framework_v4.5.rar Mirror]
 
  
 
== NEWS AND EVENTS ==
 
== NEWS AND EVENTS ==
 +
* [14 Feb 2014] Xenotix XSS Exploit Framework V5 is Released
 
* [16 Dec 2013] [http://www.toolswatch.org/2013/12/2013-top-security-tools-as-voted-by-toolswatch-org-readers/ Top 5th Security tool of 2013, voted by ToolsWatch Readers]
 
* [16 Dec 2013] [http://www.toolswatch.org/2013/12/2013-top-security-tools-as-voted-by-toolswatch-org-readers/ Top 5th Security tool of 2013, voted by ToolsWatch Readers]
 
* [10 Nov 2013] [http://holisticinfosec.org/toolsmith/pdf/november2013.pdf OWASP Xenotix in ISSA Journal]
 
* [10 Nov 2013] [http://holisticinfosec.org/toolsmith/pdf/november2013.pdf OWASP Xenotix in ISSA Journal]
Line 86: Line 86:
 
'''SCANNER MODULES'''
 
'''SCANNER MODULES'''
  
*Manual Mode Scanner
+
*GET Request Manual Mode
*Auto Mode Scanner
+
*GET Request Auto Mode
 
*DOM Scanner
 
*DOM Scanner
 
*Multiple Parameter Scanner
 
*Multiple Parameter Scanner
 
*POST Request Scanner
 
*POST Request Scanner
*Header Scanner
+
*Request Repeater
*Fuzzer
+
*URL Fuzzer
 
*Hidden Parameter Detector
 
*Hidden Parameter Detector
  
Line 101: Line 101:
 
*Browser Fingerprinting
 
*Browser Fingerprinting
 
*Browser Features Detector
 
*Browser Features Detector
 +
*Get Network IP
 
*Ping Scan
 
*Ping Scan
 
*Port Scan
 
*Port Scan
Line 114: Line 115:
 
*HTML5 DDoSer
 
*HTML5 DDoSer
 
*Load File
 
*Load File
 +
*Grab Page Screenshot
 +
*Gram WebCam Screenshot
 
*Executable Drive By
 
*Executable Drive By
 
*JavaScript Shell
 
*JavaScript Shell
Line 132: Line 135:
 
*Hash Calculator
 
*Hash Calculator
 
*Hash Detector
 
*Hash Detector
 +
 +
'''XENOTIX SCRIPTING ENGINE'''
 +
* Xenotix API
 +
* IronPython Scripting Support
 +
* Trident and Gecko Web Engine Support
 +
 
</div>
 
</div>
  
Line 158: Line 167:
 
[[Image:XENOTIX EXPLOITATION.png|thumb|530px|Xenotix Exploitation Modules]]
 
[[Image:XENOTIX EXPLOITATION.png|thumb|530px|Xenotix Exploitation Modules]]
 
|
 
|
[[Image:WEBKIT DEVELOPER.png|thumb|530px|left|WebKit Developer Tools]]
+
[[Image:Scripting.png|thumb|530px|left|Xenotix Scripting Engine]]
 
|}
 
|}
  
Line 170: Line 179:
 
====Latest Release====
 
====Latest Release====
  
[[Image:Button1.png | link=http://opensecurity.in/downloads/Xenotix_XSS_Exploit_Framework_v4.5.rar]]
+
[[Image:Download.png | 200px | link=http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V5.rar]]
  
*'''Version 4.5 Mirror 2: [https://www.dropbox.com/s/j6fajc73zz0dgje/Xenotix_XSS_Exploit_Framework_v4.5.rar DropBox]
+
Requirements
 +
Microsoft .NET Framework 4.0 http://www.microsoft.com/en-in/download/details.aspx?id=17718
 +
IronPython 2.7.3 http://ironpython.codeplex.com/downloads/get/423690
 
====Older Versions====
 
====Older Versions====
 +
*Version 4.5 http://opensecurity.in/downloads/Xenotix_XSS_Exploit_Framework_v4.5.rar
 
*Version 4 https://www.dropbox.com/s/ookdse6pyszh736/Xenotix%20XSS%20Exploit%20Framework%20V4.rar
 
*Version 4 https://www.dropbox.com/s/ookdse6pyszh736/Xenotix%20XSS%20Exploit%20Framework%20V4.rar
 
*Version 3 https://www.owasp.org/index.php/File:OWASP_Xenotix_XSS_Exploit_Framework_v3_2013.zip
 
*Version 3 https://www.owasp.org/index.php/File:OWASP_Xenotix_XSS_Exploit_Framework_v3_2013.zip
Line 210: Line 222:
  
 
<div style="font-size:120%;border:none;margin: 0;color:#000">
 
<div style="font-size:120%;border:none;margin: 0;color:#000">
 +
==V5 Changes==
 +
* Xenotix Scripting Engine
 +
* Xenotix API
 +
* V4.5 Bug Fixes
 +
* GET Network IP (Information Gathering)
 +
* QR Code Generator for Xenotix xook
 +
* HTML5 WebCam Screenshot(Exploitation Module)
 +
* HTML5 Get Page Screenshot (Exploitation Module)
 +
* Find Feature in View Source.
 +
* Improved Payload Count to 1630
 +
* Name Changes
 +
 
==V4.5 Changes==
 
==V4.5 Changes==
  

Revision as of 21:58, 12 February 2014

OWASP Project Header.jpg

OWASP Xenotix XSS Exploit Framework 5

XenotixV5.png

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1600+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass. Xenotix Scripting Engine allows you to create custom test cases and addons over the Xenotix API. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.


<paypal>OWASP Xenotix XSS Exploit Framework</paypal>

LICENSING

OWASP Xenotix XSS Exploit Framework is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


PRESENTATIONS

DEFCON DCG Banglore 2013

BlackHat Europe Arsenal 2013

Nulcon Goa 2013

ClubHack 2012

PROJECT LEADER

Ajin Abraham | @ajinabraham


AWARDS

Top 5th Security Tool of 2013
Recommended by CSPF


QUICK DOWNLOAD

Download.png

NEWS AND EVENTS

RELATED PROJECTS

CLASSIFICATIONS

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-breakers-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg

SCANNER MODULES

  • GET Request Manual Mode
  • GET Request Auto Mode
  • DOM Scanner
  • Multiple Parameter Scanner
  • POST Request Scanner
  • Request Repeater
  • URL Fuzzer
  • Hidden Parameter Detector

INFORMATION GATHERING MODULES

  • WAF Fingerprinting
  • Victim Fingerprinting
  • Browser Fingerprinting
  • Browser Features Detector
  • Get Network IP
  • Ping Scan
  • Port Scan
  • Internal Network Scan

EXPLOITATION MODULES

  • Send Message
  • Cookie Thief
  • Phisher
  • Tabnabbing
  • Keylogger
  • HTML5 DDoSer
  • Load File
  • Grab Page Screenshot
  • Gram WebCam Screenshot
  • Executable Drive By
  • JavaScript Shell
  • Reverse HTTP WebShell
  • Drive-By Reverse Shell
  • Metasploit Browser Exploit
  • Firefox Reverse Shell Addon (Persistent)
  • Firefox Session Stealer Addon (Persistent)
  • Firefox Keylogger Addon (Persistent)
  • Firefox DDoSer Addon (Persistent)
  • Firefox Linux Credential File Stealer Addon (Persistent)
  • Firefox Download and Execute Addon (Persistent)

UTILITY MODULES

  • WebKit Developer Tools
  • Payload Encoder
  • JavaScript Beautify
  • Hash Calculator
  • Hash Detector

XENOTIX SCRIPTING ENGINE

  • Xenotix API
  • IronPython Scripting Support
  • Trident and Gecko Web Engine Support

Nulcon Goa 2013

ClubHack 2013

Xenotix POST Request Scanner
Xenotix Information Gathering Modules
Xenotix Exploitation Modules
Xenotix Scripting Engine

Version 4.5 Videos

OWASP Xenotix XSS Exploit Framework v4.5


Version 4 Videos

OWASP Xenotix XSS Exploit Framework v4


Version 3 Videos

OWASP Xenotix XSS Exploit Framework v3: XSS Scanner Module
OWASP Xenotix XSS Exploit Framework v3: XSS Keylogger
OWASP Xenotix XSS Exploit Framework v3: XSS Executable Drive-By
OWASP Xenotix XSS Exploit Framework v3: XSS Reverse Shell
OWASP Xenotix XSS Exploit Framework v3: XSS DDoSer


Version 2 Videos

OWASP Xenotix XSS Exploit Framework Version 2


V5 Changes

  • Xenotix Scripting Engine
  • Xenotix API
  • V4.5 Bug Fixes
  • GET Network IP (Information Gathering)
  • QR Code Generator for Xenotix xook
  • HTML5 WebCam Screenshot(Exploitation Module)
  • HTML5 Get Page Screenshot (Exploitation Module)
  • Find Feature in View Source.
  • Improved Payload Count to 1630
  • Name Changes

V4.5 Changes

  • JavaScript Beautifier
  • Pause and Resume support for Scan
  • Jump to Payload
  • Cookie Support for POST Request
  • Cookie Support and Custom Headers for Header Scanner
  • Added TRACE method Support
  • Improved Interface
  • Better Proxy Support
  • WAF Fingerprinting
  • Load Files <exploitation module>
  • Hash Calculator
  • Hash Detector

Involvement in the development of Xenotix is highly encouraged!

Here are some of the ways you can help:

Support Us

Feedback & Queries

  • Do you have any issues with it?
  • Do you find any design flows or errors?
  • Do you need help in using it?
  • Do you have something to tell about it?

Then please use this form: https://docs.google.com/forms/d/1RpUhQvuHGvPTl7Gi-EXzecidGvJwKpsRaY9-MeXm1ro/viewform

Development

Are you a developer? Do you have some cool ideas to contribute? Get in touch via ajin [DOT] abraham [AT] owasp.org If you actively contribute to Xenotix then you will be invited to join the project.


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Xenotix XSS Exploit Framework
Purpose: OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1600+ distinctive XSS Payloads for effective XSS vulnerability detection and WAF Bypass. Xenotix Scripting Engine allows you to create custom test cases and addons over the Xenotix API. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.
License: Creative Commons Attribution ShareAlike 3.0 License
who is working on this project?
Project Leader(s):
  • Ajin Abraham @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Ajin Abraham @ to contribute to this project
  • Contact Ajin Abraham @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases