Metasploit mailing list archives

XSSF V2.0 (Exploiting XSS within MSF)


From: Ludovic Courgnaud <ludovic.courgnaud () gmail com>
Date: Tue, 21 Jun 2011 12:12:07 +0200

Hi,

For interested XSSF users, a new version of XSSF is available on
http://code.google.com/p/xssf including:
 * Bug fixes
 * Better graphical interface (log management, victims dashboard, etc.)
 * Binary data transfert management
 * Faster XSS Tunnel
 * Better MSF browser based exploits management
 * Some additional modules


XSSF is a tool designed for education, penetration testing demonstrations
and lawful research purposes. It allows to turn the XSS vulnerability
exploitation task into a much easier work and permits demonstrating the real
dangers of XSS vulnerabilities, vulgarizing their exploitation.

Just copy / paste XSSF files inside MSF to add the new plugin!

Thanks,
Ludovic Courgnaud
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: