Source: xsser Section: net Priority: optional Maintainer: Kali Developers Uploaders: Devon Kearns Build-Depends: debhelper-compat (= 12), dh-python, python3-all, python3-setuptools Standards-Version: 4.5.1 Homepage: https://xsser.03c8.net/ Vcs-Git: https://gitlab.com/kalilinux/packages/xsser.git Vcs-Browser: https://gitlab.com/kalilinux/packages/xsser Package: xsser Architecture: all Depends: python3, python3-bs4, python3-cairocffi, python3-gi, python3-geoip, python3-geoip2, python3-pil, python3-pycurl, ${misc:Depends}, ${python3:Depends} Recommends: python3-pygeoip Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection.