Gaidaros: Systems analyzer for security vulnerabilities

Gaidaros is designed to be a fast and simple to use vulnerability detection, focused on the Apache Web Server.

It is an automated pentesting, open source program for detecting and exploiting web vulnerabilities . It comes with many powerful features for a complete and correct penetration testing.

It specializes in the Reconnaissance phase with the help of OSINT , which he makes the most of. Of course, this particular program can in no way replace a penetration tester, but it is a great help as it contains many features to save someone time and also to get a first taste of the security of their server.

Gaidaros - The Land of The Broken Minds

Specifications

  • Full Recognition
  • Apache Vuln
  • Common Web Application Vulner Scanner
  • OWASP Scanner
  • Post-scan Reporting

Installation

Gaidaros is essentially a Python script, so you need it Python to run this program
sudo apt python3

Pip3 is also required to download the necessary python packages
sudo apt install python3-pip

You can download Gaidaros the Git repository:
git clone https://github.com/Ch3lLIST4/Gaidaros.git

Install the requirements for the script to work properly:
cd Gaidaros
pip3 install -r requirements.txt

Use

For the help command, you can run the following command:
sudo python3 gaidaros.py -h

Add your own apikeys to use some of the sections
nano ./conf/keys.json

You need to install it python-docx for Python3 to generate reference
pip3 install python-docx

And of course a software to open and edit the file docx directly to your linux machine
sudo apt install libreoffice

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).