This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Xenotix XSS Exploit Framework"

From OWASP
Jump to: navigation, search
(v6.1 update)
Line 54: Line 54:
 
== QUICK DOWNLOAD ==
 
== QUICK DOWNLOAD ==
  
[[Image:Dwd.png |200px| link=http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V6.1.zip]]
+
[[Image:Dwd.png |200px| link=https://drive.google.com/file/d/0B_Ci-1YbMqshNHc3RFRPTzcyM00/view?usp=sharing]]
  
 
== NEWS AND EVENTS ==
 
== NEWS AND EVENTS ==
 +
* [19 Mar 2014] Xenotix XSS Exploit Framework V6.2 is Released
 
* [14 Jan 2015] [http://www.toolswatch.org/2015/01/2014-top-security-tools-as-voted-by-toolswatch-org-readers/ Top 5th Security tool of 2014, voted by ToolsWatch Readers]
 
* [14 Jan 2015] [http://www.toolswatch.org/2015/01/2014-top-security-tools-as-voted-by-toolswatch-org-readers/ Top 5th Security tool of 2014, voted by ToolsWatch Readers]
* [08 Dec 2014] Xenotix XSS Exploit Framework V6.1 is Released
 
 
* [14 Sept 2014] Xenotix XSS Exploit Framework V6 is Released
 
* [14 Sept 2014] Xenotix XSS Exploit Framework V6 is Released
 
* [14 Feb 2014] Xenotix XSS Exploit Framework V5 is Released
 
* [14 Feb 2014] Xenotix XSS Exploit Framework V5 is Released
Line 117: Line 117:
 
**Fingerprinting
 
**Fingerprinting
 
**Features Detector
 
**Features Detector
 +
** HSTS+ CSP Visited Sites Grabber
  
 
'''EXPLOITATION MODULES'''
 
'''EXPLOITATION MODULES'''
Line 207: Line 208:
 
====Latest Release====
 
====Latest Release====
  
[[Image:Dwd.png | 200px | link=http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V6.1.zip]]
+
[[Image:Dwd.png | 200px | link=https://drive.google.com/file/d/0B_Ci-1YbMqshNHc3RFRPTzcyM00/view?usp=sharing]]
* Mirror [https://drive.google.com/file/d/0B_Ci-1YbMqshNm5WRlRRTllqcG8/view Download V6.1 From GDrive]
+
SHA256: 68096d574aacf51cea46708d473d5c6b13d3b5039c8f3587d2325c9bdefdcbc1
MD5: 17c703f90dbb4f09b112284232bbb69f
 
 
 
* Xenotix is now available for Android Devices. [Download | http://m.xenotix.in]
 
 
====Requirements====
 
====Requirements====
 
* Microsoft .NET Framework 4.5 http://www.microsoft.com/en-in/download/details.aspx?id=30653
 
* Microsoft .NET Framework 4.5 http://www.microsoft.com/en-in/download/details.aspx?id=30653
 
* IronPython 2.7.3 http://ironpython.codeplex.com/downloads/get/423690 [If you are using Scripting Engine]
 
* IronPython 2.7.3 http://ironpython.codeplex.com/downloads/get/423690 [If you are using Scripting Engine]
 
====Older Versions====
 
====Older Versions====
 +
*Version 6.1 http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V6.1.zip | MD5: 17c703f90dbb4f09b112284232bbb69f
 +
*Version 6.1 Mirror: https://drive.google.com/file/d/0B_Ci-1YbMqshNm5WRlRRTllqcG8/view | MD5: 17c703f90dbb4f09b112284232bbb69f
 
*Version 6 http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V6.zip | MD5: 54a2335e35c47b1e5a87b163088c63ff
 
*Version 6 http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V6.zip | MD5: 54a2335e35c47b1e5a87b163088c63ff
 
*Version 5 http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V5.rar | MD5: bdfce2d4af4012ecc20b86bed876a54a
 
*Version 5 http://opensecurity.in/downloads/OWASP_Xenotix_XSS_Exploit_Framework_V5.rar | MD5: bdfce2d4af4012ecc20b86bed876a54a

Revision as of 06:43, 19 March 2016

Lab big.jpg

OWASP Xenotix XSS Exploit Framework

Xen6.png

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. Xenotix provides Zero False Positive XSS Detection by performing the Scan within the browser engines where in real world, payloads get reflected. Xenotix Scanner Module is incorporated with 3 intelligent fuzzers to reduce the scan time and produce better results. If you really don't like the tool logic, then leverage the power of Xenotix API to make the tool work like you wanted it to be. It is claimed to have the world’s 2nd largest XSS Payloads of about 4800+ distinctive XSS Payloads. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes real world offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation. Say no to alert pop-ups in PoC. Pen testers can now create appealing Proof of Concepts within few clicks.


<paypal>OWASP Xenotix XSS Exploit Framework</paypal>

LICENSING

OWASP Xenotix XSS Exploit Framework is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


PRESENTATIONS

DEFCON DCG Banglore 2013

BlackHat Europe Arsenal 2013

Nulcon Goa 2013

ClubHack 2012

PROJECT LEADER

Ajin Abraham | @ajinabraham

PROJECT WEBSITE

AWARDS

Top 5th Security Tool of 2014
Top 5th Security Tool of 2013
Recommended by CSPF


QUICK DOWNLOAD

Dwd.png

NEWS AND EVENTS

RELATED PROJECTS


CLASSIFICATIONS

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-breakers-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg

SCANNER MODULES

  • GET Request Fuzzer
  • POST Request Fuzzer
  • Advanced Request Fuzzer
  • OAuth 1.0a Request Scanner
  • DOM Scanner
    • DOM XSS Analyzer
    • Local DOM XSS Analyzer
  • Hidden Parameter Detector

INFORMATION GATHERING MODULES

  • WAF Fingerprinting
  • Victim Fingerprinting
    • IP to Location
    • IP to GeoLocation
  • Network
    • Network IP (WebRTC)
    • Ping Scan
    • Port Scan
    • Internal Network Scan
  • Browser
    • Fingerprinting
    • Features Detector
    • HSTS+ CSP Visited Sites Grabber

EXPLOITATION MODULES

  • Send Message
  • Cookie Thief
  • Keylogger
  • HTML5 DDoSer
  • Load File
  • Grab Page Screenshot
  • JavaScript Shell
  • Reverse HTTP WebShell
  • Metasploit Browser Exploit
  • Social Engineering
    • Phisher
    • Tabnabbing
    • Live WebCam Screenshot
    • Download Spoofer
    • Geolocation HTML5 API
    • Java Applet Drive-By (Windows)
    • Java Applet Drive-By Reverse Shell (Windows)
    • HTA Network Configuration (Windows, IE)
    • HTA Drive-By (Windows, IE)
    • HTA Drive-By Reverse Shell (Windows, IE)
  • Firefox Addons
    • Reverse TCP Shell Addon (Windows, Persistent)
    • Reverse TCP Shell Addon (Linux, Persistent)
    • Session Stealer Addon (Persistent)
    • Keylogger Addon (Persistent)
    • DDoSer Addon (Persistent)
    • Linux Credential File Stealer Addon (Persistent)
    • Drop and Execute Addon (Persistent)

AUXILIARY MODULES

  • WebKit Developer Tools
  • Encoder/Decoder
  • JavaScript Encoders
    • JSFuck 6 Char Encoder
    • jjencode Encoder
    • aaencode Encoder
  • JavaScript Beautifier
  • Hash Calculator
  • Hash Detector
  • View Injected JavaScript
  • View XSS Payloads

XENOTIX SCRIPTING ENGINE

  • Xenotix API
  • IronPython Scripting Support
  • Trident and Gecko Web Engine Support

NULLCON GOA 2013

CLUBHACK 2012

Xenotix POST Request Scanner
Xenotix Information Gathering Modules
Xenotix Exploitation Modules
Xenotix Scripting Engine

IMPORTANT

Antivirus Solutions may detect it as a threat. However it is due to the features in the exploitation framework.

Latest Release

Dwd.png SHA256: 68096d574aacf51cea46708d473d5c6b13d3b5039c8f3587d2325c9bdefdcbc1

Requirements

Older Versions

Source

WHAT'S NEW!

V6.1 Changes

  • Bug Fixes
  • Updated QuickPHP Server
  • Local DOM XSS Analyzer

V6 Changes

  • Intelli Fuzzer
  • Context Based Fuzzer
  • Blind Fuzzer
  • HTA Network Configuration
  • HTA Drive-By
  • HTA Drive-By Reverse Shell
  • JSFuck 6 Char Encoder
  • jjencode Encoder
  • aaencode Encoder
  • IP to Location
  • IP to GeoLocation
  • IP Hinting
  • Download Spoofer
  • HTML5 Geolocation API
  • Reverse TCP Shell Addon (Linux)
  • OAuth 1.0a Request Scanner
  • 4800+ Payloads
  • SSL Error Fixed

V5 Changes

  • Xenotix Scripting Engine
  • Xenotix API
  • V4.5 Bug Fixes
  • GET Network IP (Information Gathering)
  • QR Code Generator for Xenotix xook
  • HTML5 WebCam Screenshot(Exploitation Module)
  • HTML5 Get Page Screenshot (Exploitation Module)
  • Find Feature in View Source.
  • Improved Payload Count to 1630
  • Name Changes

V4.5 Changes

  • JavaScript Beautifier
  • Pause and Resume support for Scan
  • Jump to Payload
  • Cookie Support for POST Request
  • Cookie Support and Custom Headers for Header Scanner
  • Added TRACE method Support
  • Improved Interface
  • Better Proxy Support
  • WAF Fingerprinting
  • Load Files <exploitation module>
  • Hash Calculator
  • Hash Detector
Xss protection.png

The Ultimate XSS Protection Cheat Sheet for Developers is a compilation of information available on XSS Protection from various organization, researchers, websites, and from our own experience. This document follows a simple language and justifying explanations that helps a developer to implement the correct XSS defense and to build a secure web application that prevents XSS vulnerability and Post XSS attacks. It will also discuss about the existing methods or functions provided by various programming languages to mitigate XSS vulnerability. This document will be updated regularly in order to include updated and correct in information in the domain of XSS Protection.

VIEW: THE ULTIMATE XSS PROTECTION CHEAT SHEET FOR DEVELOPERS

Xenotix Hoodies

Xenotix front.jpgXenotix back.jpg

Purchase

Buy Xenotix Hoodies from Paypal BUY NOW

Involvement in the development of Xenotix is highly encouraged!

Here are some of the ways you can help:

Support Us

Feedback & Queries

  • Do you have any issues with it?
  • Do you find any design flows or errors?
  • Do you need help in using it?
  • Do you have something to tell about it?

Then please use this form: https://docs.google.com/forms/d/1RpUhQvuHGvPTl7Gi-EXzecidGvJwKpsRaY9-MeXm1ro/viewform

Development

Are you a developer? Do you have some cool ideas to contribute? Get in touch via ajin [DOT] abraham [AT] owasp.org If you actively contribute to Xenotix then you will be invited to join the project.