Netflix this week released an in-house developed tool for discovering cross-site scripting (XSS) vulnerabilities in applications and for scanning secondary software programs for potential XSS flaws.
Called Sleepy Puppy, the tool was released to the open-source community as an XSS payload management framework that can provide security engineers with a way to capture, manage and track XSS propagation over long periods of time over numerous testing sessions.
Sleepy Puppy offers an API for users interested in creating plugins for scanners such as Burp or Zap and also includes a number of payloads, an assessment feature, and PuppyScripts—a Java-based script that collects metadata such as URL, cookies, DOM, user-agent, referrer header, and a screenshot of the application where the payload executed.
The framework delivers information to help testers identify and resolve vulnerabilities in applications, while helping them trace all the applications a payload that propagates through the network has executed in.
The tool can be used in more advanced scenarios as well, allowing engineers to chain multiple PuppyScripts together and even to capture arbitrary data from any input source through the and a generic collector model.
Scott Behrens and Patrick Kelly, the developers behind Sleepy Puppy, explain in a blog post that the framework is highly configurable and provides engineers with the possibility to tailor payloads and PuppyScripts in line with their needs, while also offering them the possibility to categorize payloads and to receive email notifications as soon as delayed XSS events are triggered.
The framework leverages Python 2.7 with Flask, SQLAlchemy with configurable backend storage, Ace Javascript editor, and Html2Canvas JavaScript for screenshot capture, as well as AWS Simple Email Service (SES) for email notifications and S3 for screenshot storage, both optional.
“Sleepy Puppy is helping the Netflix security team identify XSS propagation through a number of systems even when those systems aren’t assessed directly. We hope that the open source community can find new and interesting uses for Sleepy Puppy, and use it to simplify their XSS testing and improve remediation times,” Behrens and Kelly noted.
Cross-site scripting has been on the OWASP Top 10 vulnerabilities list for over a decade and mitigating controls to prevent XSS continues to be a struggle for developers, although tools that can identify XSS in target application or which cover testing for delayed XSS attacks do exist. A recent report (pdf) from WhiteHat Security suggests that there is a 47% chance for a web application to include one or more XSS vulnerabilities.

More from SecurityWeek News
- Threat Hunting Summit Virtual Event NOW LIVE
- Video: ESG – CISO’s Guide to an Emerging Risk Cornerstone
- Threat Modeling Firm IriusRisk Raises $29 Million
- SentinelOne Announces $100 Million Venture Fund
- Today: 2022 CISO Forum Virtual Event
- Cymulate Closes $70M Series D Funding Round
- SecurityWeek to Host CISO Forum Virtually September 13-14, 2022: Registration is Open
- Privilege Escalation Flaw Haunts VMware Tools
Latest News
- Information of 2.5M People Stolen in Ransomware Attack at Massachusetts Health Insurer
- US, South Korea Detail North Korea’s Social Engineering Techniques
- High-Severity Vulnerabilities Patched in Splunk Enterprise
- Idaho Hospitals Working to Resume Full Operations After Cyberattack
- Enzo Biochem Ransomware Attack Exposes Information of 2.5M Individuals
- Apple Denies Helping US Government Hack Russian iPhones
- Zero-Day in MOVEit File Transfer Software Exploited to Steal Data From Organizations
- Google Temporarily Offering $180,000 for Full Chain Chrome Exploit
