July 6, 2023, 10:05 a.m. | Krip

System Weakness - Medium systemweakness.com

Hey folks,

How have you been?

Automation became very popular nowadays so what about automating XSS detection?

So let get started

Who am I ?

Hi, i am Ujwal AKA Krip who just started bug bounty. in today’s article you will know about automating xss detection using few open sources tools.

Basically there are 4 minor parts for automating xss

  1. Gathering urls
  2. removing similar and duplicates urls
  3. finding parameters in urls and checking if they are vulnerable to xss or …

article automation bounty bug bug bounty detection hey parts popular tools xss xss detection

C003561 On-line Vulnerability Assessment (OVA) Tool Manager (CTS) - WED 22 May

@ EMW, Inc. | Mons, Wallonia, Belgium

Engineer - IT Security Compliance

@ Tiffany & Co. | Parsippany, NJ, United States

Senior Restricted Research Compliance Specialist

@ University of Cincinnati | Cincinnati, OH, US

Senior Manager of Security Engineering - Employee Compute

@ JPMorgan Chase & Co. | Houston, TX, United States

Incident Response Analyst

@ Verisk | Jersey City, NJ, United States

Application Security Penetration Tester

@ Vodeno | Poland (remote)