« Home | ADVANTAGE OF ETHICAL HACKING » | Masad Clipper And Stealer - Windows Spyware Exfilt... » | Brutality: A Fuzzer For Any GET Entries » | 5 Free Online Courses To Learn Artificial Intellig... » | RtlDecompresBuffer Vulnerability » | How To Start | How To Become An Ethical Hacker » | How To Automatically Translate Any Android App Int... » | October 2019 Connector » | Aircrack-ng: The Next Generation Of Aircrack » | WPSeku V0.4 - Wordpress Security Scanner »

Vulnx V2.0 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS {(Wordpress , Joomla , Drupal , Prestashop ...)


Vulnx is An Intelligent Bot Auto Shell Injector that detects vulnerabilities in multiple types of Cms, fast cms detection,informations gathering and vulnerabilitie Scanning of the target like subdomains, ipaddresses, country, org, timezone, region, ans and more ...
Instead of injecting each and every shell manually like all the other tools do, VulnX analyses the target website checking the presence of a vulnerabilitie if so the shell will be Injected.searching urls with dorks Tool.

Features
  • Detects cms (wordpress, joomla, prestashop, drupal, opencart, magento, lokomedia)
  • Target informations gatherings
  • Target Subdomains gathering
  • Multi-threading on demand
  • Checks for vulnerabilities
  • Auto shell injector
  • Exploit dork searcher
  • Ports Scan High Level
  • Dns-Servers Dump
  • Input multiple target to scan.
  • Dorks Listing by Name& by ExploitName.
  • Export multiple target from Dorks into a logfile.

DNS-Map-Results
To do this,run a scan with the --dns flag and -d for subdomains. To generate a map of isetso.rnu.tn, you can run the command vulnx -u isetso.rnu.tn --dns -d --output $PATHin a new terminal.
$PATH : Where the graphs results will be stored.


Let's generates an image displaying target Subdomains,MX & DNS data.


Exploits


Joomla

Wordpress

Drupal

PrestaShop

Opencart

VulnxMode
NEW vulnx now have an interactive mode. URLSET


DORKSET


Available command line options
READ VULNX WIKI
usage: vulnx [options]

-u --url url target
-D --dorks search webs with dorks
-o --output specify output directory
-t --timeout http requests timeout
-c --cms-info search cms info[themes,plugins,user,version..]
-e --exploit searching vulnerability & run exploits
-w --web-info web informations gathering
-d --domain-info subdomains informations gathering
-l, --dork-list list names of dorks exploits
-n, --number-page number page of search engine(Google)
-p, --ports ports to scan
-i, --input specify domains to scan from an input file
--threads number of threads
--dns dns informations gathering

Docker
VulnX in DOCKER !!.
$ git clone https://github.com/anouarbensaad/VulnX.git
$ cd VulnX
$ docker build -t vulnx ./docker/
$ docker run -it --name vulnx vulnx:latest -u http://example.com
run vulnx container in interactive mode


to view logfiles mount it in a volume like so:
$ docker run -it --name vulnx -v "$PWD/logs:/VulnX/logs" vulnx:latest -u http://example.com
change the mounting directory..
VOLUME [ "$PATH" ]

Install vulnx on Ubuntu
$ git clone https://github.com/anouarbensaad/vulnx.git
$ cd VulnX
$ chmod +x install.sh
$ ./install.sh
Now run vulnx


Install vulnx on Termux
$ pkg update
$ pkg install -y git
$ git clone http://github.com/anouarbensaad/vulnx
$ cd vulnx
$ chmod +x install.sh
$ ./install.sh
CLICK HERE TO SHOW THE RESULT

Install vulnx in Windows
  • click here to download vulnx
  • download and install python3
  • unzip vulnx-master.zip in c:/
  • open the command prompt cmd.
> cd c:/vulnx-master
> python vulnx.py

example command with options : settimeout=3 , cms-gathering = all , -d subdomains-gathering , run --exploits
vulnx -u http://example.com --timeout 3 -c all -d -w --exploit

example command for searching dorks : -D or --dorks , -l --list-dorks
vulnx --list-dorks return table of exploits name. vulnx -D blaze return urls found with blaze dork

Versions

Warning!
I Am Not Responsible of any Illegal Use

Contribution & License
You can contribute in following ways:
  • Report bugs & add issues
  • Search for new vulnerability
  • Develop plugins
  • Searching Exploits
  • Give suggestions (Ideas) to make it better
Do you want to have a conversation in private? email me : Bensaad.tig@gmail.com
VulnX is licensed under GPL-3.0 License




via KitPloit

Related links


  1. Pentest Tools Review
  2. Pentest Tools For Android
  3. Hacker Tools Online
  4. Hacker Tools Software
  5. How To Install Pentest Tools In Ubuntu
  6. Hacking Tools Name
  7. Free Pentest Tools For Windows
  8. Easy Hack Tools
  9. Physical Pentest Tools
  10. New Hacker Tools
  11. Pentest Automation Tools
  12. Nsa Hacker Tools
  13. Hack Tool Apk No Root
  14. Beginner Hacker Tools
  15. Hack Tools For Games
  16. Tools Used For Hacking
  17. Hack Tools 2019
  18. Pentest Box Tools Download
  19. Pentest Tools For Mac