l50 / puppet-xss_validator

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

puppet-xss_validator

License

Table of Contents

  1. Overview
  2. Module Description - What the module does and why it is useful
  3. Setup - The basics of getting started with discover
  4. Usage - Configuration options and additional functionality
  5. Limitations - OS compatibility, etc.
  6. Development - Guide for contributing to the module

Overview

Used to install the xssValidator Burp Extension on Kali Linux.

Module Description

This module will install a Burp Suite extension to automatically validate XSS findings with the Burp Intruder tool.

Setup

Setup Requirements

The following puppet modules are required for this module to work properly. Please add them to your Puppetfile like so:

mod 'puppetlabs/git'
mod 'puppetlabs/vcsrepo'
mod 'maestrodev-wget'
mod '3fs/phantomjs'

Installing xssValidator

Simply specify the directory you wish xssValidator to be installed in as a parameter and run the module as you would any other.

Usage

Install the xssValidator Burp extension in /opt/xss_validator:

class { 'xss_validator':
  install_location => '/opt/xss_validator',
}

Limitations

This has been tested on Kali only.

Development

Feel free to fork this up and issue a pull request if you want to improve on the work that has already been done.

Release Notes/Contributors/Etc

Jayson Grace (l50) jayson.e.grace@gmail.com

About

License:MIT License


Languages

Language:Puppet 82.3%Language:Ruby 17.7%