Vuln Hunter 2014 – Website Vulnerability Scanner is tool a forcarders ,Vuln Hunter 2014 is an all-in-One Website Vulnerability Scanner ( SQL Injection, XSS, LFI ), it’s finds Vulnerable Web Shop  thorugh Dorks or Search Engine.

[Image: Vuln-Hunters.png]

Features :

  • Dork Search
  • Dorks Included
  • Custom Dork Search
  • Live Website Injection Viewer
  • Live Url Injection Viewer
  • Live Vulnerability Found Counter
  • Mass SQL Injection Scanner
  • Mass XSS Injection Scanner
  • Mass /etc/passwd Injection Scanner
  • Single SQLi Scanner
  • Single XSS Scanner
  • Single /etc/passwd Scanner
  • SQLi – Commands, Examples
  • XSS – Commands, Examples
  • /etc/passwd – Commands, Examples
  • Send to SQLi, XSS, etc/passwd Scanner
  • Save SQLi, XSS, etc/passwd Vulnerabilities
  • Clear SQLi, XSS, etc/passwd Vulnerabilities
  • Add, Remove Dork – Dorklist
  • Decode and Encode Functions Text(ASCii) to: Text to Base64 – Base64 to Text De-Encode , Text to Binary – Binary to Text De-Encode, Text to Hex – Hex to Text De-Encode, Decimal to Octal – Octal to Decimal.

Post a Comment

 
Top