0

RapidScan: The Multi-Tool Website Vulnerabilities Scanner With Artificial Intelligence

RapidScan's Features:
  • One-step installation.
  • Executes a multitude of security scanning tools, does other custom coded checks and prints the results spontaneously.
  • Come of the tools include nmap, dnsrecon, wafw00f, uniscan, sslyze, fierce, lbd, theharvester, dnswalk, golismero etc executes under one entity.
  • Saves a lot of time, indeed a lot time!
  • Checks for same vulnerabilities with multiple tools to help you zero-in on false positives effectively.
  • Legends to help you understand which tests may take longer time, so you can Ctrl+C to skip if needed.
  • Association with OWASP Top 10 2017 on the list of vulnerabilities discovered. (under development)
  • Critical, high, large, low and informational classification of vulnerabilities.
  • Vulnerability definitions guides you what the vulnerability actually is and the threat it can pose
  • Remediations tells you how to plug/fix the found vulnerability.
  • Executive summary gives you an overall context of the scan performed with critical, high, low and informational issues discovered. (under development)
  • Artificial intelligence to deploy tools automatically depending upon the issues found. for eg; automates the launch of wpscan and plecost tools when a wordpress installation is found. (under development)
  • Detailed comprehensive report in a portable document format (*.pdf) with complete details of the scans and tools used. (under development)

For Your Infomation about RapidScan:
  • Program is still under development, works and currently supports 80 vulnerability tests.
  • Parallel processing is not yet implemented, may be coded as more tests gets introduced.

RapidScan supports checking for these vulnerabilities:
  • DNS/HTTP Load Balancers & Web Application Firewalls. 
  • Checks for Joomla, WordPress and Drupal
  • SSL related Vulnerabilities (HEARTBLEED, FREAK, POODLE, CCS Injection, LOGJAM, OCSP Stapling).
  • Commonly Opened Ports.
  • DNS Zone Transfers using multiple tools (Fierce, DNSWalk, DNSRecon, DNSEnum).
  • Sub-Domains Brute Forcing.
  • Open Directory/File Brute Forcing.
  • Shallow XSS, SQLi and BSQLi Banners.
  • Slow-Loris DoS Attack, LFI (Local File Inclusion), RFI (Remote File Inclusion) & RCE (Remote Code Execution).

RapidScan's Requirements:
  • Kali Linux, Parrot Security OS, BlackArch... Linux distros that based for pentesters and hackers.
  • Python 2.7.x

RapidScan Installation:


RapidScan's screenshots:
RapidScan helping menu
RapidScan Intro
RapidScan Outro

How to contribute?
If you want to contribute to the author. Read this.

Related word


  1. Computer Hacker
  2. Pentest Tools Website Vulnerability
  3. Pentest Tools For Android
  4. Pentest Tools Review
  5. Tools 4 Hack
  6. Hack Tools For Ubuntu
  7. Hack Tools 2019
  8. Pentest Tools Nmap
  9. Pentest Automation Tools
  10. Hacker Tools 2020
  11. Computer Hacker
  12. Install Pentest Tools Ubuntu
  13. Hacking Apps
  14. Tools 4 Hack
  15. Growth Hacker Tools
  16. Underground Hacker Sites
  17. Hacking App
  18. Hack Tools Download
  19. Pentest Tools Linux
  20. Tools For Hacker
  21. Hacker Tools List
  22. Hacker Tools Mac
  23. Hacking Tools 2019
  24. Hacker Tools 2020
  25. Pentest Tools Download
  26. Hacker Tools For Mac
  27. Hack Tools For Mac
  28. New Hacker Tools
  29. Pentest Tools Nmap
  30. Hacking Tools Usb
  31. Tools For Hacker
  32. Hacking Tools For Mac
  33. Hack Tools For Windows
  34. Hack Website Online Tool
  35. Hack Tools 2019
  36. Best Hacking Tools 2019
  37. Hacker Tools Software
  38. Hacking App
  39. Hacker Tools Apk
  40. Pentest Automation Tools
  41. Kik Hack Tools
  42. Underground Hacker Sites
  43. Hacking Tools Free Download
  44. Hacking Tools For Windows
  45. Hacking Apps
  46. Pentest Tools For Android
  47. Nsa Hack Tools Download
  48. New Hack Tools
  49. Github Hacking Tools
  50. Hacker Tools For Windows
  51. Hacker Tools For Pc

0 critiques:

Post a Comment

Back to Top