Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Rapid Website Hacking (Web Vulnerability Scanner)

RapidScan v1.2 — The Multi-Tool Web Vulnerability Scanner

RapidScan has been ported to Python3 i.e. v1.2. The Python2.7 codebase is available on v1.1 releases section. Download and use it if you still haven’t upgraded to Python 3. Kindly note that the v1.1 (Python2.7) will not be enhanced further.


Features

  • one-step installation.
  • executes a multitude of security scanning tools, does other custom coded checks and prints the results spontaneously.
  • some of the tools include nmap, dnsrecon, wafw00f, uniscan, sslyze, fierce, lbd, theharvester, amass, nikto etc executes under one entity.
  • saves a lot of time, indeed a lot time!.
  • checks for same vulnerabilities with multiple tools to help you zero-in on false positives effectively.
  • extremely light-weight and not process intensive.
  • legends to help you understand which tests may take longer time, so you can Ctrl+C to skip if needed.
  • association with OWASP Top 10 & CWE 25 on the list of vulnerabilities discovered. (under development)
  • critical, high, medium, low and informational classification of vulnerabilities.
  • vulnerability definitions guides you what the vulnerability actually is and the threat it can pose.
  • remediation tells you how to plug/fix the found vulnerability.
  • executive summary gives you an overall context of the scan performed with critical, high, low and informational issues discovered.
  • artificial intelligence to deploy tools automatically depending upon the issues found. for eg; automates the launch of wpscan and plecost tools when a wordpress installation is found. (under development)
  • detailed comprehensive report in a portable document format (*.pdf) with complete details of the scans and tools used. (under development))
  • on the run metasploit auxilliary modules to discover more vulnerabilities. (under development

Step 1: Open Kali Linux


Step 2: Type “ cd /opt ”


Step 3: Now You need Git clone

git clone https://github.com/skavngr/rapidscan.git


 Step 4: Now “cd rapidscan” then “ls”



Step 5: in the same Folder “python3 setup.py install”

Step 6: “./rapidscan.py — help”

Step 7: Now Just scan the Site by “./rapidscan.py |url|”

Step 8: WAIT


Step 9: RESULT (Found Vulnerabilities)


Step 10: HTML INJECTION FOUND WHILE SCANNING


So I am In To the Website , Abbalo mbc CEO Hausahackme

This Tool Have MORE THAN 80 Attacks, And that All Could be Checked Using Automated Scanner.



This post first appeared on Duniyar Net, please read the originial post: here

Share the post

Rapid Website Hacking (Web Vulnerability Scanner)

×

Subscribe to Duniyar Net

Get updates delivered right to your inbox!

Thank you for your subscription

×