Thursday, February 24, 2011

Online XSS Scanning Tool

DOM XSS Scanner | online XSS testing

You already know about XSS and it's risks in web applications. Here i am going to write about an online service which can help you in great ways by finding and patching DOM based XSS vulnerabilities.

What is DOM Based XSS?
DOM Based XSS (or as it is called in some texts, “type-0 XSS”) is an XSS attack wherein the attack payload is executed as a result of modifying the DOM “environment” in the victim’s browser used by the original client side script, so that the client side code runs in an “unexpected” manner. That is, the page itself (the HTTP response that is) does not change, but the client side code contained in the page executes differently due to the malicious modifications that have occurred in the DOM environment.

DOM XSS Scanner:
DOM XSS Scanner is an online tool that helps you find potential DOM based XSS security vulnerabilities. Enter a URL to scan the document and the included scripts for DOM XSS sources and sinks in the source code of Web pages and JavaScript files. More about DOM XSS Scanner.

............................................................................................................................................................................................................ ......

0 comments:

Post a Comment