XSS_Payload_List icon indicating copy to clipboard operation
XSS_Payload_List copied to clipboard

Cross Site Scripting ( XSS ) Vulnerability Payload List

Cross Site Scripting ( XSS ) Vulnerability Payload List

Donate using Liberapay

Overview :

Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it.

An attacker can use XSS to send a malicious script to an unsuspecting user. The end user’s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. For more details on the different types of XSS flaws, see: Types of Cross-Site Scripting.

XSS Vulneability Scanner Tool's :

• XSStrike

• BruteXSS Terminal

• BruteXSS GUI

• XSS Scanner Online

• XSSer

• xsscrapy

References

• Cross-site Scripting (XSS)point_right https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)

Download

Cloning an Existing Repository ( Clone with HTTPS )

root@slife:~# git clone https://github.com/omurugur/XSS_Payload_List.git
Cloning an Existing Repository ( Clone with SSH )

root@slife:~# git clone [email protected]:omurugur/XSS_Payload_List.git

Contact

Mail : [email protected]
Linkedin : https://www.linkedin.com/in/omurugur-sibergüvenlik/
GitHub : https://github.com/omurugur
Twitter : https://twitter.com/omurugurrr
Medium : https://omurugur.medium.com/
Donate!
Support the authors: