a2sv

所属分类:CA认证
开发工具:Python
文件大小:22KB
下载次数:1
上传日期:2020-12-12 05:10:10
上 传 者sh-1993
说明:  自动扫描到SSL漏洞
(Auto Scanning to SSL Vulnerability)

文件列表:
Dockerfile (174, 2020-11-26)
LICENSE (1081, 2020-11-26)
a2sv.py (18178, 2020-11-26)
install.sh (382, 2020-11-26)
module (0, 2020-11-26)
module\C_display.py (331, 2020-11-26)
module\M_anonymous.py (1086, 2020-11-26)
module\M_ccsinjection.py (21188, 2020-11-26)
module\M_crime.py (1116, 2020-11-26)
module\M_drown.py (2693, 2020-11-26)
module\M_freak.py (1123, 2020-11-26)
module\M_heartbleed.py (5618, 2020-11-26)
module\M_logjam.py (1116, 2020-11-26)
module\M_poodle.py (20251, 2020-11-26)
renovate.json (41, 2020-11-26)
requirements.txt (17, 2020-11-26)
version (4, 2020-11-26)

[![MIT License](https://img.shields.io/badge/license-MIT-blue.svg)](https://opensource.org/licenses/MIT) ## 1. A2SV? Auto Scanning to SSL Vulnerability. HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc A. Support Vulnerability ``` - CVE-2007-1858] Anonymous Cipher - CVE-2012-4929] CRIME(SPDY) - CVE-2014-0160] CCS Injection - CVE-2014-0224] HeartBleed - CVE-2014-3566] SSLv3 POODLE - CVE-2015-0204] FREAK Attack - CVE-2015-4000] LOGJAM Attack - CVE-2016-0800] SSLv2 DROWN ``` B. Dev Plan ``` - PLAN] SSL ACCF - PLAN] SSL Information Analysis ``` ## 2. How to Install? A. Download(clone) & Unpack A2SV ``` $ git clone https://github.com/hahwul/a2sv.git $ cd a2sv ``` B. Install Python Package / OpenSSL ``` $ pip install argparse $ pip install netaddr $ apt-get install openssl ``` C. Run A2SV ``` $ python a2sv.py -h ``` ## 3. How to Use? ``` usage: a2sv [-h] [-t TARGET] [-tf TARGETFILE] [-p PORT] [-m MODULE] [-d DISPLAY] [-u] [-v] optional arguments: -h, --helpshow this help message and exit -t TARGET, --target TARGET Target URL and IP Address $ e.g -t 127.0.0.1 -tf TARGETFILE, --targetfile TARGETFILE Target file(list) URL and IP Address $ e.g -tf ./target.list -p PORT, --port PORT Custom Port / Default: 443 $ e.g -p 8080 -m MODULE, --module MODULE Check SSL Vuln with one module [anonymous]: Anonymous Cipher [crime]: Crime(SPDY) [heart]: HeartBleed [ccs]: CCS Injection [poodle]: SSLv3 POODLE [freak]: OpenSSL FREAK [logjam]: OpenSSL LOGJAM [drown]: SSLv2 DROWN -d DISPLAY, --display DISPLAY Display output [Y,y] Show output [N,n] Hide output -o OUT, --out OUT Result write to file $ e.g -o /home/yourdir/result.txt -u, --update Update A2SV (GIT) -v, --version Show Version ``` [Scan SSL Vulnerability] ``` $ python a2sv.py -t 127.0.0.1 $ python a2sv.py -t 127.0.0.1 -m heartbleed $ python a2sv.py -t 127.0.0.1 -d n $ python a2sv.py -t 127.0.0.1 -p 8111 $ python a2sv.py -tf target_list.txt ``` [Update A2SV] ``` $ python a2sv.py -u $ python a2sv.py --update ``` ## 4. Support The answer is very slow because it's a project that I could't careful about. ## 5. Donate I like coffee! I'm a coffee addict.
Buy Me A Coffee ## 6. Screen shot ## 7. Code Reference Site ``` - poodle : https://github.com/supersam654/Poodle-Checker - heartbleed : https://github.com/sensepost/heartbleed-poc - ccs injection : https://github.com/Tripwire/OpenSSL-CCS-Inject-Test - freak : https://gist.github.com/martinseener/d50473228719a9554e6a

近期下载者

相关文件


收藏者