SSTI XSS Finder Save

XSS Finder Via SSTI

Project README

Server Side Template Injection(SSTI) - XSS Finder

This tool will grap all target subdomains from shodan that are using AsgularJS Technology and in output it will provide us with XSS payload related to AngularJS version of that subdomain.

Prerequisites

1. npm i -g wappalyzer
2. pip install -U setuptools
3. pip install shodan
4. shodan init YOUR_API_KEY
git clone https://github.com/darklotuskdb/ssti-xss-finder.git && cd ssti-xss-finder && chmod +x *.sh

Usage

Linux

./SSTI-XSS-Finder.sh <Shodan-Dork>  like  org:target | hostname:target.com | net:127.0.0.1

Screenshot

sstixss

Reference

Donation

BuyMeACoffee If you like my work

About Me

Social Media Handles

Open Source Agenda is not affiliated with "SSTI XSS Finder" Project. README Source: darklotuskdb/SSTI-XSS-Finder
Stars
56
Open Issues
0
Last Commit
7 months ago
License

Open Source Agenda Badge

Open Source Agenda Rating