All Projects → anasbousselham → Fortiscan

anasbousselham / Fortiscan

A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.

Programming Languages

go
31211 projects - #10 most used programming language
golang
3204 projects

Projects that are alternatives of or similar to Fortiscan

Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-25%)
Mutual labels:  vulnerability
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1020%)
Mutual labels:  vulnerability
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-9.17%)
Mutual labels:  vulnerability
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-24.17%)
Mutual labels:  vulnerability
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (-20%)
Mutual labels:  vulnerability
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (+1051.67%)
Mutual labels:  vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-25.83%)
Mutual labels:  vulnerability
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+1183.33%)
Mutual labels:  vulnerability
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-17.5%)
Mutual labels:  vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-10.83%)
Mutual labels:  vulnerability
Securify2
Securify v2.0
Stars: ✭ 92 (-23.33%)
Mutual labels:  vulnerability
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (-21.67%)
Mutual labels:  vulnerability
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-14.17%)
Mutual labels:  vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8609.17%)
Mutual labels:  vulnerability
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1327.5%)
Mutual labels:  vulnerability
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+979.17%)
Mutual labels:  vulnerability
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (-17.5%)
Mutual labels:  vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-1.67%)
Mutual labels:  vulnerability
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-5%)
Mutual labels:  vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-10.83%)
Mutual labels:  vulnerability

Fortiscan

(CVE-2018-13379) (FG-IR-18-384) Exploitation Tool, You can use this tool to check the vulnerability in your FortiGate SSL-VPN.

This vulnerability affects the following versions:

• FortiOS 6.0 - 6.0.0 to 6.0.4 • FortiOS 5.6 - 5.6.3 to 5.6.7 • FortiOS 5.4 - 5.4.6 to 5.4.12

https://www.fortinet.com/blog/business-and-technology/fortios-ssl-vulnerability

Test Image 3

Test Image 1

Test Image 2

Important Update 0.7

  • Grab cleartext credentials with serial number of Fortinet device.
  • Extremely Fast

Usage v 0.6 File List

./fortiscan ip.txt

Usage v 0.5 (One Liner to Initiate the Scan : Host|IP:Port(443 or 10443 or 8443)

./fortiscan 192.168.1.1:10443

Requirements

Tested with Parrot & Debian Operating Systems and Windows 10

Compiled version Linux & windows

https://github.com/anasbousselham/fortiscan/releases

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].