ezXSS on ez.pe



Welcome to the public ezXSS

Create a free account to use a ezXSS payload without the need for a server.
This service only allows you to have one payload on a subdomain. Some features might be disabled.

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
For more information visit the github page and/or the wiki.

Please note that the use of ezXSS payload is strictly prohibited for any illegal activity. It is only intended for use by ethical hackers, such as bug bounty hunters and penetration testers, with proper permissions. We reserve the right to ban any account that is found to be in violation of this policy.

If you notice any abuse on your servers, please contact us immediately at [email protected]. We take all reports of abuse seriously and will take appropriate action to address the issue.

You can also self host the open source ezXSS.

Sign up
.ez.pe


Go to Login page