3 results found Sort:

235
1.1k
unknown
41
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Created 2012-12-15
62 commits to master branch, last one 2 years ago
32
232
unknown
6
This extension will help you to detect GET/POST based XSS vulnerability in any website easily
Created 2022-10-24
17 commits to main branch, last one about a year ago
Bug-hunting Automation
Created 2023-05-28
8 commits to main branch, last one about a year ago