Scannerl : The Modular Distributed Fingerprinting Engine

Scannerl is a modular distributed fingerprinting engine implemented by Kudelski Security. It can fingerprint thousands of targets on a single host, but can just as easily be distributed across multiple hosts. It is to fingerprinting what zmap is to port scanning. Scannerl works on Debian/Ubuntu/Arch (but will probably work on other distributions as well). It …