Vulnx – is an intelligent bot auto shell injector that detect vulnerabilities

superior_hosting_service

vulnx
vulnx

Vulnx is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of CMS


Vulnx is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of CMS, fast CMS detection, informations gathering and vulnerability scanning of the target like subdomains, ipaddresses, country, org, timezone, region, ans and more.

Instead of injecting each and every shell manually like all the other tools do, Vulnx analyses the target website checking the presence of a vulnerabilities if so the shell will be Injected.searching urls with dorks tool. 

VulnX WikiHow To UseCompatibilityLibrary

https://github.com/anouarbensaad/vulnx/archive/master.zip

Features

  • Detect cms (wordpress, joomla, prestashop, drupal, opencart, magento, lokomedia)
  • Target informations gatherings
  • Target Subdomains gathering
  • Multi-threading on demand
  • Checks for vulnerabilities
  • Auto shell injector
  • Exploit dork searcher
  • Ports Scan High Level
  • Dns-Servers Dump
  • Input multiple target to scan.
  • Dorks Listing by Name& by ExploitName.
  • Export multiple target from Dorks into a logfile.

DNS-Map-Results

To do this, run a scan with the –dns flag and -d for subdomains. To generate a map of isetso.rnu.tn, you can run the command vulnx -u isetso.rnu.tn --dns -d --output $PATHin a new terminal.

$PATH : Where the graphs results will be stored.

DNS Map
DNS-Map

Let’s generates an image displaying target Subdomains,MX & DNS data.

DNS data
DNS-data

Exploits

Exploits
Exploits

Joomla

  • Com Jce
  • Com Jwallpapers
  • Com Jdownloads
  • Com Jdownloads2
  • Com Weblinks
  • Com Fabrik
  • Com Fabrik2
  • Com Jdownloads Index
  • Com Foxcontact
  • Com Blog
  • Com Users
  • Com Ads Manager
  • Com Sexycontactform
  • Com Media
  • Mod_simplefileupload
  • Com Facileforms
  • Com Facileforms
  • Com extplorer

WordPress

  • Simple Ads Manager
  • InBoundio Marketing
  • WPshop eCommerce
  • Synoptic
  • Showbiz Pro
  • Job Manager
  • Formcraft
  • PowerZoom
  • Download Manager
  • CherryFramework
  • Catpro
  • Blaze SlideShow
  • Wysija-Newsletters

Drupal

  • Add Admin
  • Drupal BruteForcer
  • Drupal Geddon2

PrestaShop

  • attributewizardpro
  • columnadverts
  • soopamobile
  • pk_flexmenu
  • pk_vertflexmenu
  • nvn_export_orders
  • megamenu
  • tdpsthemeoptionpanel
  • psmodthemeoptionpanel
  • masseditproduct
  • blocktestimonial
  • soopabanners
  • Vtermslideshow
  • simpleslideshow
  • productpageadverts
  • homepageadvertise
  • homepageadvertise2
  • jro_homepageadvertise
  • advancedslider
  • cartabandonmentpro
  • cartabandonmentproOld
  • videostab
  • wg24themeadministration
  • fieldvmegamenu
  • wdoptionpanel

Opencart

  • Opencart BruteForce

Available command line options

READ VULNX WIKI

usage: vulnx [options]

-u –url           url target to scan
-D –dorks         search webs with dorks
-o –output        specify output directory
-t –timeout       http requests timeout
-c –cms-info      search cms info[themes,plugins,user,version..]
-e –exploit       searching vulnerability & run exploits
-w –web-info      web informations gathering
-d –domain-info   subdomains informations gathering
-l, –dork-list    list names of dorks exploits
-n, –number-page  number page of search engine(Google)
-p, –ports        ports to scan
-i, –input        specify input file of domains to scan
–threads          number of threads
–dns              dns informations gathering

Docker

VulnX can be launched in docker.

$ git clone https://github.com/anouarbensaad/VulnX.git
$ cd VulnX
$ docker build -t vulnx ./docker/
$ docker run -it –name vulnx vulnx:latest -u http://exemple.com

Run vulnx container in interactive mode:

vulnx
vulnx

To view logfiles mount it in a volume like so:

$ docker run -it –name vulnx -v “$PWD/logs:/VulnX/logs” vulnx:latest -u http://exemple.com

change the mounting directory:

VOLUME [ "$PATH" ]

Install vulnx on Ubuntu

$ git clone https://github.com/anouarbensaad/vulnx.git
$ cd VulnX
$ chmod +x install.sh
$ ./install.sh

Now run vulnx

vulnx install
vulnx-install

Install vulnx on Termux 

$ pkg update
$ pkg install -y git
$ git clone http://github.com/anouarbensaad/vulnx
$ cd vulnx
$ chmod +x install.sh
$ ./install.sh

Results:

vulnx on Termux
vulnx-on-Termux

example command with options : settimeout=3 , cms-gathering = all , -d subdomains-gathering , run –exploits

vulnx -u http://example.com --timeout 3 -c all -d -w --exploit

example command for searching dorks : -D or –dorks , -l –list-dorks

vulnx --list-dorks return table of exploits name. vulnx -D blaze return urls found with blaze dork

Contribution & License

You can contribute in following ways:

  • Report bugs & add issues
  • Search for new vulnerability
  • Develop plugins
  • Searching Exploits
  • Give suggestions (Ideas) to make it better