LewisArdern / bXSS

bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
MIT License
500 stars 64 forks source link

Improve Logging #15

Open LewisArdern opened 5 years ago

LewisArdern commented 5 years ago

Currently its just console log, if this was to be effectively used by a blue team, need to configure something such as winston.

LewisArdern commented 2 years ago

This would also be good to include the ability to capture the URLs where the XSS happened so you can use it for future automated attacks, e.g.