HikPwn : Simple Scanner For Hikvision Devices With Basic Vulnerability Scanning

HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8. This project was born out of curiosity while I was capturing and watching network traffic generated by some Hikvision’s software and devices. Setup Instructions git clone https://github.com/4n4nk3/HikPwn.gitcd HikPwnpip install -r requirements.txt Tested On Python 3.8 on Linux 4.19 x86_64 …

CVE-2020-0796 : Windows SMBv3 Client/Server Remote Code Execution Vulnerability

CVE-2020-0796 is a remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server or client. To exploit the vulnerability against a server, an unauthenticated attacker could send …

R00kie-Kr00kie : PoC Exploit For The CVE-2019-15126 Kr00k Vulnerability

R00kie-Kr00kie is a PoC exploit for the CVE-2019-15126 kr00k vulnerability. This project is intended for educational purposes only and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials. Requirements To use these scripts, you will need a WiFi card …

Sifter : A Osint, Recon & Vulnerability Scanner

Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the ‘blue’ vulnerabilities within microsft and if unpatched, exploit them. It uses tools like blackwidow and konan for webdir …

Progress Burp : Burp Suite Extension To Track Vulnerability Assessment Progress

Progress Burp Suite extension to track vulnerability assessment progress. Features Capture items (unique requests) from the Burp Suite tools (Proxy, Repeater, Target). Request unique key is defined as follows: target (host, port, protocol), path and method. Items have following editable properties: comment status (Blocked, Done, Ignored, In progress, New, Postponed) tags Items can be filtered …

TakeOver : Sub-Domain TakeOver Vulnerability Scanner

Sub-domain TakeOver vulnerability occur when a sub-domain (subdomain.example.com) is pointing to a service (e.g: GitHub, AWS/S3,..) that has been removed or deleted. This allows an attacker to set up a page on the service that was being used and point their page to that sub-domain. For example, if subdomain.example.com was pointing to a GitHub page …

Lava : Large-scale Automated Vulnerability Addition

Evaluating and improving bug-finding tools is currently difficult due to a shortage of ground truth corpora (i.e., software that has known bugs with triggering inputs). LAVA attempts to solve this problem by automatically injecting bugs into software. Every LAVA bug is accompanied by an input that triggers it whereas normal inputs are extremely unlikely to …

Flan : A Pretty Sweet Vulnerability Scanner

Flan Scan is a lightweight network vulnerability scanner. With Flan Scan you can easily find open ports on your network, identify services and their version, and get a list of relevant CVEs affecting your network. It is a wrapper over Nmap and the vulners script which turns Nmap into a full-fledged network vulnerability scanner. Flan …

VScan : Vulnerability Scanner Tool Using nmap & nse Scripts

VScan is a vulnerability scanner tool is using nmap and nse scripts to find vulnerabilities. This tool puts an additional value into vulnerability scanning with nmap. It uses NSE scripts which can add flexibility in terms of vulnerability detection and exploitation. Below there are some of the features that NSE scripts provide Network discovery More …

Osmedeus – Fully Automated Offensive Security Framework For Reconnaissance And Vulnerability Scanning

Osmedeus is a fully automated offensive security framework for reconnaissance and vulnerability scanning Osmedeus allows you automated run the collection of awesome tools to reconnaissance and vulnerability scanning against the target. Installation git clone https://github.com/j3ssie/Osmedeuscd Osmedeus./install.sh This install only focus on Kali linux How To Use? If you have no idea what are you doing …