How to do it...

Let's perform the following steps:

  1. We open up Burp and switch to the Extender tab:

We then install the XSS Validator extender:

  1. Once the installation is done, we will see a new tab in the Burp window titled xssValidator:
  1. Once the servers are running, we head back to the Burp window. In the XSS Validator tab on the right, we will see a list of payloads the extender will test on request. We can manually enter our own payloads ...

Get Kali Linux - An Ethical Hacker's Cookbook - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.