epsylon / xsser

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
https://xsser.03c8.net
1.17k stars 238 forks source link

xsser can not working #74

Closed Huss-wq closed 3 years ago

Huss-wq commented 3 years ago

When I install the xsser in my kali linux 2020.4 and run it this message appeared to me: [Error] Cannot import lib:PyCurl

and when I install the PyCurl in kali linux and run xsser again this message appeared again how to solve this problem. I need some help please.

epsylon commented 3 years ago

Duplicated: https://github.com/epsylon/xsser/issues/75