Golismero – Web Application Vulnerability Scanner

So what is this tool all about? Golismero is an open source framework, used for mapping web applications and finding vulnerabilities. The tool is designed to be used by penetration testers and red teamers to aid in finding web application flaws by bringing together a number of other pen testing tools. The tool is a […]

Sn1per v5.0 – Automated Pentest Recon Scanner

  Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security’s premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes. SN1PER PROFESSIONAL FEATURES: Professional reporting interface Slideshow […]

Fuxi Scanner – Network Security Vulnerability Scanner

Fuxi Scanner is an open source network security vulnerability scanner, that comes with multiple functions such as Vulnerability detection & management, Authentication Tester, IT asset discovery & management, Port scanner, Subdomain scanner, Acunetix Scanner (Integrate Acunetix API). InstallationDocumentation Usage Vulnerability Scanner The scanner module integrate an open-sourced remote vulnerability testing and PoC development framework – […]

VOOKI – Web Application Vulnerability Scanner

Vooki is a free web application vulnerability scanner. Vooki is a user-friendly tool that you can easily scan any web application and find the vulnerabilities. Vooki includes Web Application Scanner, Rest API Scanner, and reporting section.   Vooki – Web Application Scanner can help you to find the following attacks Sql Injection Command Injection Header Injection Cross site scripting […]

Fi6S – IPv6 Network Scanner Designed To Be Fast

fi6s is a IPv6 port scanner designed to be fast. This is achieved by sending and processing raw packets asynchronously. The design and goal is pretty similar to Masscan, though it is not as full-featured yet. Building Building should be fairly easy on up-to-date distros. On Ubuntu 16.04 (xenial) it looks like this: # apt […]

8 Free & Best Android Scanner Apps Of 2018 To Save Documents In High Quality

Scanners and printers are common in most households and offices, but you don’t necessarily need to have bulky scanners. If you do not have access to a scanner, you can use your phone to scan documents. As most smartphones pack a good camera nowadays, you can scan documents in high quality. Moreover, scanning with your […]

Sophisticated Cryptocurrency Mining RETADUP Worm Goes Polymorphic to Evade Detection by Security Scanners

A new variant of cryptocurrency mining RETADUP worm found shifted to AutoHotKey version an open source windows programming language that used for creating hotkeys. It allows users to automate repetitive tasks such as keyboard shortcuts, macros, and automation software. This new variant of RETADUP Worm detected by Trend Micro, with their further analysis based on the […]

Red Team Arsenal – An Intelligent Network Security Scanner

Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view of any security anomalies. It’s a closely linked collections of security engines to conduct/simulate attacks and monitor public facing assets for anomalies and leaks. It’s an intelligent scanner detecting security […]

MassBleed – SSL Vulnerability Scanner

MassBleed is an SSL vulnerability scanner. It can detect the following vulnerabilities: OpenSSL HeartBleed Vulnerability (CVE-2014-0160) OpenSSL CCS (MITM) Vulnerability (CVE-2014-0224) Poodle SSLv3 Vulnerability (CVE-2014-3566) WinShock SChannel Vulnerability (MS14-066) DROWN Attack (CVE-2016-0800) Usage: sh massbleed.sh [CIDR|IP] [single|port|subnet] [port] [proxy] This script has four main functions with the ability to proxy all connections: To mass scan […]

Taipan – Web Application Security Scanner

Taipan is an automated web application scanner which allows identifying web vulnerabilities in an automatic way, the information security training professional explain. This project is the core engine of a broader project which includes other components, like a web dashboard where you can manage your scan or download a PDF report and a scanner agent to run […]

JoomScan 0.0.5 – OWASP Joomla Vulnerability Scanner Project

OWASP JoomScan (short for [Joom]la Vulnerability [Scan]ner) is an opensource project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. WHY OWASP JOOMSCAN ? If you want to do a penetration test on a Joomla CMS, OWASP JoomScan is Your best shot ever! This Project is being faster than ever and updated with the latest Joomla vulnerabilities. INSTALL git clone […]

Linux Malware Detect – Malware Scanner for Linux

Linux Malware Detect (LMD) is a malware scanner for Linux released under the GNU GPLv2 license, that is designed around the threats faced in shared hosted environments.It uses threat data from network edge intrusion detection systems to extract malware that is actively being used in attacks and generates signatures for detection. In addition, threat data is also […]

WAScan – Web Application Scanner

WAScan ((W)eb (A)pplication (Scan)ner) is a Open Source web application security scanner. It is designed to find various vulnerabilities using “black-box” methods. WAScan is built on python2.7 and can run on any platform which has a Python environment. Features Fingerprint Detect Server Detect Web Frameworks (22) Check Cookie Security Check Headers Security Detect Language (9) Detect Operating System (OS – 8) […]

Droopescan – Plugin Based CMS Security Scanner

Droopescan is a plugin-based scanner that aids security researchers in identifying issues with Drupal, SilverStripe, WordPress, Joomla (version enumeration & interesting URLs only), and Moodle (plugin & theme very limited). Installation Installation is easy using pip: apt-get install python-pip pip install droopescan Manual installation is as follows: git clone https://github.com/droope/droopescan.git cd droopescan pip install -r […]

Nikto – Web Server Scanner

Nikto is an Open Source web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers. Nikto is an Open Source web server scanner which performs comprehensive tests against web servers […]

WPSploit – WordPress Plugin Code Scanner – Kali Linux 2017.3

WPSploit is intended for Penetration Testers who audit WordPress plugins or developers who wish to audit their own WordPress plugins. It checks for: Cross-Site Scripting (XSS) SQL Injection File Download File Inclusion File Manipulation Command Execution PHP Code Execution Authorisation Open Redirect Cross-Site Request Forgery (CSRF) SSL/TLS Usage $ git clone https://github.com/m4ll0k/wpsploit.git $ cd wpsploit […]

Prowler – Cluster Network Vulnerability Scanner

Prowler is a Cluster Network Vulnerability Scanner, developed during Singapore Infosec Community Hackathon – HackSmith v1.0. It is implemented on a cluster of Raspberry Pi and it will scan a network for vulnerabilities, such as default/weak credentials, that can be easily exploited. Capabilities Scan a network (or a particular subnet) for all IP addresses associated […]

LENOVO FIXES HARDCODED PASSWORD FLAW IMPACTING THINKPAD FINGERPRINT SCANNERS

PC maker Lenovo issued a fix for a hardcoded password flaw impacting ThinkPad, ThinkCentre and ThinkStation laptops. The flaw affects nearly a dozen Lenovo laptop models that run versions of Microsoft Windows 7, 8 and the 8.1 operating system. The vulnerability was disclosed by Lenovo on Thursday who also offered a patch to fix affected systems. “Sensitive […]

Zeus Scanner – Advanced Dork Searching Utility

Zeus is a advanced dork searching tool that is capable of bypassing search engine API calls, search engine captchas, and IP address blocking from sending many requests to the search engine itself. Zeus can use three different search engines to do the search (default is Google). Zeus has a powerful built in engine, automates a […]