All Projects → inc0d3 → moodlescan

inc0d3 / moodlescan

Licence: GPL-3.0 license
Tool for scan vulnerabilities in Moodle platforms

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to moodlescan

NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-68.52%)
Mutual labels:  security-vulnerability, security-scanner
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+16277.78%)
Mutual labels:  security-vulnerability, security-scanner
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+1374.07%)
Mutual labels:  security-vulnerability, security-scanner
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+61.11%)
Mutual labels:  security-vulnerability, security-scanner
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+16820.37%)
Mutual labels:  security-vulnerability, security-scanner
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (+51.85%)
Mutual labels:  security-vulnerability, security-scanner
dcweb
三方依赖库扫描系统
Stars: ✭ 75 (+38.89%)
Mutual labels:  security-scanner
shieldfy-php-client
The official PHP SDK for Shieldfy
Stars: ✭ 15 (-72.22%)
Mutual labels:  security-vulnerability
pythx
A Python library for the MythX smart contract security analysis platform
Stars: ✭ 30 (-44.44%)
Mutual labels:  security-scanner
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (+312.96%)
Mutual labels:  security-vulnerability
netscan
A fast TCP port scanner
Stars: ✭ 63 (+16.67%)
Mutual labels:  security-scanner
Puma6Fail
CVE-2017-5693 Denial of service vulnerability in Puma 6 modems
Stars: ✭ 17 (-68.52%)
Mutual labels:  security-vulnerability
dirbpy
This is the new version of dirb in python
Stars: ✭ 36 (-33.33%)
Mutual labels:  security-scanner
Bughound
Static code analysis tool based on Elasticsearch
Stars: ✭ 124 (+129.63%)
Mutual labels:  security-vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-7.41%)
Mutual labels:  security-vulnerability
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (-27.78%)
Mutual labels:  security-scanner
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+324.07%)
Mutual labels:  security-vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-44.44%)
Mutual labels:  security-vulnerability
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-16.67%)
Mutual labels:  security-scanner
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-51.85%)
Mutual labels:  security-scanner

moodlescan v0.8

Tool for scan vulnerabilities in Moodle platforms

moodlescan

moodlescan

Installation and requirements

  • Install Python 3
  • Install the package python3-pip
  • Clone this repository: git clone https://github.com/inc0d3/moodlescan.git
  • cd moodlescan/
  • run: pip install -r requirements.txt
  • python moodlescan.py -u [URL]

Usage

Options

		-u [URL] 	: URL with the target, the moodle to scan
		-a 		: Update the database of vulnerabilities to latest version
		-r 		: Enable HTTP requests with random user-agent
		-k 		: Ignore SSL Certificate

		Proxy configuration

		-p [URL]	: URL of proxy server (http)
		-b [user]	: User for authenticate to proxy server
		-c [password]	: Password for authenticate to proxt server
		-d [protocol]  : Protocol of authentication: basic or ntlm


Changes

0.8

  • Update database of vulnerabilities and versions
  • Fix error for bad URL format
  • Change URL in tests - one is offline and trigger an error

0.7

  • Added -k option for Ignore SSL Certificate
  • Added a file for error logs

0.6

  • Update database of vulnerabilities and versions
  • Update version scan algorithm
  • Update vulnerability report
  • Added Random user-agent support
  • Fix encoding errors

0.5

  • Cambios para operar con Python 3.7+
  • Se corrige algoritmo para determinar la versión
  • Se corrigen errores reportados

0.4

  • Opciones para utilizar proxy
  • Nuevas vulnerabilidades en base de datos

0.3

  • Version inicial

Autor

  • Víctor Herrera

License

This project is licensed under the MIT License - see the LICENSE.md file for details

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].