Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags '3.0.8'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 3 results

  1. Wapiti works as a “black-box” vulnerability scanner, that means it won’t study the source code of web applications but will work like a fuzzer, scanning the pages of the deployed web application, extracting links and forms and attacking the scripts, sending payloads and looking for error messages, special strings or abnormal behaviors. General features Generates vulnerability reports in various formats (HTML, XML, JSON, TXT…). Can suspend and resume a scan or an attack (session mechanism using sqlite3 databases). Can give you colors in the terminal to highlight vulnerabilities. Different levels of verbosity. Fast and easy way to activate/deactivate attack modules. Adding a payload can be as easy as adding a line to a text file. Browsing features Support HTTP, HTTPS, and SOCKS5 proxies. Authentication on the target via several methods: Basic, Digest, Kerberos or NTLM. Ability to restrain the scope of the scan (domain, folder, page, url). Automatic removal of one or more parameters in URLs. Multiple safeguards against scan endless-loops (for example, limit of values for a parameter). Possibility to set the first URLs to explore (even if not in scope). Can exclude some URLs of the scan and attacks (eg: logout URL). Import of cookies (get them with the wapiti-getcookie tool). Can activate / deactivate SSL certificates verification. Extract URLs from Flash SWF files. Try to extract URLs from javascript (very basic JS interpreter). HTML5 aware (understand recent HTML tags). Several options to control the crawler behavior and limits. Skipping some parameter names during attack. Setting a maximum time for the scan process. Adding some custom HTTP headers or setting a custom User-Agent. Supported attacks Database Injection (PHP/ASP/JSP SQL Injections and XPath Injections) Cross Site Scripting (XSS) reflected and permanent File disclosure detection (local and remote include, require, fopen, readfile…) Command Execution detection (eval(), system(), passtru()…) XXE (Xml eXternal Entity) injection CRLF Injection Search for potentially dangerous files on the server (thank to the Nikto db) Bypass of weak htaccess configurations Search for copies (backup) of scripts on the server Shellshock DirBuster like Wapiti supports both GET and POST HTTP methods for attacks. It also supports multipart and can inject payloads in filenames (upload). Display a warning when an anomaly is found (for example 500 errors and timeouts) Makes the difference between permanent and reflected XSS vulnerabilities. Module names The aforementioned attacks are tied to the following module names : backup (Search for copies and scripts) blindsql (SQL injection vulnerabilities detected with time-based methodology) buster (DirBuster like a module) crlf (CR-LF injection in HTTP headers) delay (Not an attack module, prints the 10 slowest to load web pages of the target) exec (Code execution or command injection) file (Path traversal, file inclusion, and XXE) htaccess (Misconfigured htaccess restrictions) nikto (Look for known vulnerabilities by testing URL existence and checking responses) permanent XSS (Rescan the whole target after the xss module execution looking for previously tainted payloads) shellshock (Test Shellshock attack, see [Hidden Content] ) sql (Error-based SQL injection detection) xss (XSS injection module) Changelog v3.0.8 CLI: prevent users from using -a without specifying –ayth-type (and vice versa) Crawler: Upgrade HTTP related dependencies (httpx, httpcore, httpx-socks) [hide][Hidden Content]]
  2. Joomla PhocaGuestBook version 3.0.8 suffers from database disclosure and remote SQL injection vulnerabilities. View the full article
  3. OpenBiz Cubi Lite version 3.0.8 suffers from a remote SQL injection vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.