Vulnx an Intelligent Bot - Shell can achieve automatic injection Tested On GNU/Linux


Information Vulnx

vulnx Bot cerdas, Shell dapat mencapai injeksi otomatis,
dan membantu peneliti mendeteksi kerentanan keamanan
sistem CMS. Itu dapat melakukan deteksi keamanan CMS cepat,
pengumpulan informasi (termasuk nama sub-domain, alamat ip,
informasi negara, informasi organisasi dan zona waktu, dll.)
dan pemindaian kerentanan.

English Version :
vulnx an intelligent Bot, Shell can achieve automatic injection,
and help researchers detect security vulnerabilities CMS system.
It can perform a quick CMS security detection,
information collection (including sub-domain name,
ip address, country information, organizational information
and time zone, etc.) and vulnerability scanning.

Features Vulnx :
- Detects cms (wordpress, joomla, prestashop,
drupal, opencart, magento, lokomedia)
- Target informations gatherings
- Target Subdomains gathering
- Multi-threading on demand
- Checks for vulnerabilities
- Auto shell injector
- Exploit dork searcher
- Ports Scan High Level
- Dns-Servers Dump
- Input multiple target to scan.
- Dorks Listing by Name& by ExploitName.
- Export multiple target from Dorks into a logfile.

Example use Vulnx

usage: vulnx [options]

  -u --url              url target
  -D --dorks            search webs with dorks
  -o --output           specify output directory
  -t --timeout          http requests timeout
  -c --cms-info         search cms info[themes,plugins,user,version..]
  -e --exploit          searching vulnerability & run exploits
  -w --web-info         web informations gathering
  -d --domain-info      subdomains informations gathering
  -l, --dork-list       list names of dorks exploits
  -n, --number-page     number page of search engine(Google)
  -p, --ports           ports to scan
  -i, --input           specify domains to scan from an input file 
  --threads             number of threads
  --dns                 dns informations gathering

Install dengan docker dan menggunakan Vulnx

$ git clone https://github.com/anouarbensaad/VulnX.git
$ cd VulnX
$ docker build -t vulnx ./docker/
$ docker run -it --name vulnx vulnx:latest -u http://example.com

View logfile mount

$ docker run -it --name vulnx -v "$PWD/logs:/VulnX/logs" vulnx:latest -u http://example.com

Example Install di GNU/Linux dan menggunakan Vulnx

$ git clone https://github.com/anouarbensaad/vulnx.git
$ cd VulnX
$ chmod +x install.sh
$ ./install.sh

Example use Vulnx

$ python3 vulnx.py --help
$ python vulnx.py --help

Scanner target use Vulnx

$ python3 vulnx.py -u example.com
$ python vulnx.py -u example.com

full scan information target use Vulnx

$ python3 vulnx.py -u unbaja.ac.id -d --exploit --ports 80 --cms
$ python vulnx.py -u unbaja.ac.id -d --exploit --ports 443 --cms




Video Tutorial


sekian dan semoga bermanfaat...

Post a Comment

0 Comments