OWASP Nettacker: Penetration Testing Framework

The project was created to automate the , the vulnerability scan and finally generate a report on the , which includes services, bugs, vulnerabilities, misconfigurations and many other information.

This program TCP SYN, ACK, ICMP και πολλά άλλα πρωτόκολλα για την ανίχνευση και για την παράκαμψη συσκευών τείχους προστασίας/IDS/IPS, αξιοποιώντας μια μοναδική μέθοδο στο OWASP Nettacker για την protected services and devices such as SCADA.

It essentially has a competitive advantage over other scanners, making it one of the best programs in its class.

Installation

git clone https://github.com/Nettacker/Nettacker.git cd Nettacker pip install -r requirements.txt python nettacker.py -h

Application snapshots

Video guide

The program can be found here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).