RapidScan : The Multi-Tool Web Vulnerability Scanner

RapidScan is the multi tool web vulnerability scanner. It is quite a fuss for a pentester to perform binge-tool-scanning (running security scanning tools one after the other) sans automation. Unless you are a pro at automating stuff, it is a herculean task to perform binge-scan for each and every engagement. The ultimate goal of this …

Osmedeus : Fully Automated Offensive Security Tool for Reconnaissance & Vulnerability Scanning

Osmedeus allow you automated run the collection of awesome tools to reconnaissance and vulnerability scanning against the target. If you have no idea what are you doing just type the command below ./osmedeus.py -t example.com Also Read – Just-Metadata : Tool That Gathers & Analyzes Metadata About IP Addresses Installation git clone https://github.com/j3ssie/Osmedeus cd Osmedeus …

WPScan : WordPress Vulnerability Scanner Written for Security Professionals

WPScan is a free, for non-commercial use, black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites. Installation Prerequisites (Optional but highly recommended: RVM) Ruby >= 2.3 – Recommended: latest Ruby 2.5.0 to 2.5.3 can cause an ‘undefined symbol: rmpd_util_str_to_d’ error in some systems, see #1283 …

Vuls : Vulnerability Scanner for Linux/FreeBSD, Agentless, Written in Go

Vuls is a vulnerability scanner for Linux/FreeBSD, agentless, written in golang. Also Read – Turbinia : Automation and Scaling of Digital Forensics Tools For a system administrator, having to perform security vulnerability analysis and software update on a daily basis can be a burden. To avoid downtime in production environment, it is common for system …

VBScan – OWASP Is A Black Box vBulletin Vulnerability Scanner

OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analysis them . If you want to do a penetration test on a vBulletin Forum, OWASP VBScan is Your best shot ever! VBScan Usage ./vbscan.pl <target> ./vbscan.pl http://target.com/vbulletin Also ReadHUNT – Burp Suite Pro/Free and …

Joomscan – OWASP Joomla Vulnerability Scanner Project

JoomScan or OWASP Joomla Vulnerability Scanner is an open source project, developed with the aim of automating the task of vulnerability detection and reliability assurance in Joomla CMS deployments. Implemented in Perl, this tool enables seamless and effortless scanning of Joomla installations, while leaving a minimal footprint with its lightweight and modular architecture. It not …

WebvulScan – Web Application Vulnerability Scanner

WebVulScan is a web application vulnerability scanner. It is a web application itself written in PHP and can be used to test remote, or local, web applications for security vulnerabilities. As a scan is running, details of the scan are dynamically updated to the user. These details include the status of the scan, the number …