All Projects → radenvodka → Svscanner

radenvodka / Svscanner

Licence: apache-2.0
SVScanner - Scanner Vulnerability And MaSsive Exploit.

Projects that are alternatives of or similar to Svscanner

K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+2818.18%)
Mutual labels:  scanner, exploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+527.27%)
Mutual labels:  scanner, exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+155.94%)
Mutual labels:  scanner, exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+47.55%)
Mutual labels:  scanner, exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+654.55%)
Mutual labels:  scanner, exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-79.72%)
Mutual labels:  exploit, scanner
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+384.62%)
Mutual labels:  scanner, exploit
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+347.55%)
Mutual labels:  scanner, exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+641.26%)
Mutual labels:  scanner, exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-66.43%)
Mutual labels:  scanner, exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1935.66%)
Mutual labels:  scanner, exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-24.48%)
Mutual labels:  scanner, exploit
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+26.57%)
Mutual labels:  scanner, exploit
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+127.97%)
Mutual labels:  scanner, exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+492.31%)
Mutual labels:  scanner, exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-26.57%)
Mutual labels:  scanner, exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-12.59%)
Mutual labels:  scanner, exploit
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (-9.79%)
Mutual labels:  scanner
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1175.52%)
Mutual labels:  scanner
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-11.19%)
Mutual labels:  exploit

SVScanner - Scanner Vulnerability And MaSsive Exploit.

Version Stage Build Build

Is a tool for scanning and massive exploits. Our tools target several open source cms.


Usage of SVScanner - Scanner Vulnerability And MaSsive Exploit for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Getting Started with Linux

  1. git clone https://github.com/radenvodka/SVScanner.git
  2. cd SVScanner
  3. php svscanner.php

Getting Started with Windows

  1. Download Xampp (PHP7)
  2. Download SVScanner : https://github.com/radenvodka/SVScanner/releases
  3. and open with cmd php svscanner.php

Systems we recommend :

  1. PHP 7 (version and up)
  2. Install Modules PHP : php-cli & php-curl for linux

Credits

News

Want to contribute

send the target live and what exploits are used. then send to [email protected]

Disclaimer

Note: modifications, changes, or changes to this code can be accepted, however, every public release that uses this code must be approved by writing this tool (Eka S)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].