View Issue Details

IDProjectCategoryView StatusLast Update
0006006Kali LinuxNew Tool Requestspublic2020-02-10 13:25
ReporterAli HELMY Assigned Tog0tmi1k  
PriorityimmediateSeveritymajorReproducibilityalways
Status closedResolutionwon't fix 
Product Version2019.4 
Summary0006006: MAAVI is Complete Automated Cross Platform Fuzzing and Vulnerability Assessment Suite
Description

Brief Introduction:
Advantage, automatic get, post tunning and we can get complete information if target parameter
is vulnerable to common or advanced payloads. We don't need seperate tools to test common
vulnerablities. This is all in one tool.

Vulnerablities Assessment:
Automatically scan/fuzz for Advanced Vulnerabilities
Automatically scan/fuzz for common OWASP TOP Vulnerabilities for:
PHP
SSI
COMMAND/TEMPLATE INJECTIONS
LFI,RFI
ENCODED
5A. Base 64 ENCODE
5B. HEXA DECIMENAL ENCODE
5C. SINGLE TO DOUBLE ENCODE
5D. OBFUSCATION ENCODE

Cross Site Scripting Assessment:
Notifies if any xss reflection found
Notifies if any kind of obfuscated xss payload reflection found
Full DOM xss support

Link:
https://github.com/haroonawanofficial/maavi

How to run:
Just put maavi.rb with payload of your choice, that's it!
Maavi will identify XSS and show you behaviors of all payloads opening browsing automatically!
Maavi will aid in showing out of all kinds of payloads!
Yes! This is all in one tool! and better concept!

Relationships

has duplicate 0006002 closed MAAVI is Complete Automated Cross Platform Fuzzing and Vulnerability Assessment Suite 

Activities

mrharoonawan

mrharoonawan

2020-01-16 19:56

reporter   ~0011941

download attached files

g0tmi1k

g0tmi1k

2020-02-10 13:25

administrator   ~0012055

This doesn't look like a mature tool.

Issue History

Date Modified Username Field Change
2020-01-18 09:19 Ali HELMY New Issue
2020-01-18 09:19 Ali HELMY Issue generated from: 0006002
2020-02-10 13:24 g0tmi1k Relationship added has duplicate 0006002
2020-02-10 13:25 g0tmi1k Note Added: 0012055
2020-02-10 13:25 g0tmi1k Assigned To => g0tmi1k
2020-02-10 13:25 g0tmi1k Status new => closed
2020-02-10 13:25 g0tmi1k Resolution open => won't fix