Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Sitadel - Web Application Security Scanner


itsMe

Recommended Posts

This is the hidden content, please

Sitadel is basically an update for WAScan making it compatible for python >= 3.4 It allows more flexibility for you to write new modules and implement new features :

This is the hidden content, please

  •     Frontend framework detection
  •     Content Delivery Network detection
  •     Define Risk Level to allow for scans
  •     Plugin system
  •     Docker image available to build and run


Features

    Fingerprints

        Server
        Web Frameworks (CakePHP,CherryPy,...)
        Frontend Frameworks (AngularJS,MeteorJS,VueJS,...)
        Web Application Firewall (Waf)
        Content Management System (CMS)
        Operating System (Linux,Unix,..)
        Language (PHP,Ruby,...)
        Cookie Security
        Content Delivery Networks (CDN)

    Attacks:

        Bruteforce
            Admin Interface
            Common Backdoors
            Common Backup Directory
            Common Backup File
            Common Directory
            Common File
            Log File

        Injection
            HTML Injection
            SQL Injection
            LDAP Injection
            XPath Injection
            Cross Site Scripting (XSS)
            Remote File Inclusion (RFI)
            PHP Code Injection

        Other
            HTTP Allow Methods
            HTML Object
            Multiple Index
            Robots Paths
            Web Dav
            Cross Site Tracing (XST)
            PHPINFO
            .Listing

        Vulnerabilities
            ShellShock
            Anonymous Cipher (CVE-2007-1858)
            Crime (SPDY) (CVE-2012-4929)
            Struts-Shock

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.