Skip to content

Cross Site Scripting ( XSS ) Vulnerability Payload List

License

Notifications You must be signed in to change notification settings

omurugur/XSS_Payload_List

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 

Repository files navigation

Cross Site Scripting ( XSS ) Vulnerability Payload List

Donate using Liberapay

Overview :

Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it.

An attacker can use XSS to send a malicious script to an unsuspecting user. The end user’s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. For more details on the different types of XSS flaws, see: Types of Cross-Site Scripting.

XSS Vulneability Scanner Tool's :

• XSStrike

• BruteXSS Terminal

• BruteXSS GUI

• XSS Scanner Online

• XSSer

• xsscrapy

References

• Cross-site Scripting (XSS)point_right https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)

Download

Cloning an Existing Repository ( Clone with HTTPS )

root@slife:~# git clone https://github.com/omurugur/XSS_Payload_List.git
Cloning an Existing Repository ( Clone with SSH )

root@slife:~# git clone git@github.com:omurugur/XSS_Payload_List.git

Contact

Mail : omurugur12@gmail.com
Donate!

Support the authors: