extension ExtPose

DOM based XSS finder (delisted)

CRX id

ngmdldjheklkdchgkgnjoaabgejcnnoi-

Description from extension meta

A Chrome extension for finding DOM based XSS vulnerabilities

Image from store DOM based XSS finder
Description from store "DOM based XSS finder" is a Chrome extension that finds DOM based XSS vulnerabilities. Finding DOM based XSS can be bothersome. This extension can be helpful. This extension has the following features: - Notify if a user-input such as "location.href" leads to a dangerous function such as "eval". - Fuzzing for user-inputs such as query, hash and referrer. - Generate a PoC that generates a alert prompt. This extension is actively developed. More features will be added in later versions. **This tool is a dynamic JavaScript tracer, not a static JavaScript scanner. So you must execute JavaScript by manual crawling with this extension starting.** Usage 1. Click the icon and hit "Start". 2. Browse pages that you want to scan. 3. If the extension finds a possible vulnerability of DOM based XSS, the extension shows a entry for that url. 4. Click "Detail" in the entry. A popup window show a source and a sink of the possible vulnerability. 5. Click "Check and Generate PoC" in the popup window. You can fuzzing the url.

Latest reviews

  • (2020-12-31) borhan gherbi: it pretty good

Statistics

Installs
2,000 history
Category
Rating
0.0 (0 votes)
Last update / version
2021-11-19 / 1.0.0
Listing languages
en

Links