View Issue Details

IDProjectCategoryView StatusLast Update
0004222Kali LinuxNew Tool Requestspublic2020-02-11 17:06
Reporter[email protected] Assigned Tog0tmi1k  
PrioritynormalSeverityfeatureReproducibilityalways
Status closedResolutionwon't fix 
Summary0004222: Tulpar - Web Vulnerability Scanner
Description

tulpar github: https://github.com/anilbaranyelken/tulpar

Tulpar is a open source web vulnerability scanner for written to make web penetration testing automated. Tulpar has the following features:

-Sql Injection (GET Method)
-XSS (GET Method)
-Crawl
-E-mail Disclosure
-Credit Card Disclosure
-Whois
-Command Injection (GET Method)
-Directory Traversal (GET Method)
-File Include (GET Method)
-Server Information
-Technology Information
-X-Content-Type Check
-X-XSS-Protection Check
-TCP Port Scanner
-robots.txt Check
-URL Encode
-Certification Information
-Available Methods
-Cyber Threat Intelligence
-IP2Location
-File Input Available Check

Additional Information

https://github.com/anilbaranyelken/tulpar

Activities

g0tmi1k

g0tmi1k

2018-01-29 10:15

administrator   ~0007906

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
g0tmi1k

g0tmi1k

2020-02-11 17:06

administrator   ~0012255

Python 2 - which is EOL

Issue History

Date Modified Username Field Change
2017-09-04 20:05 [email protected] New Issue
2018-01-29 10:14 g0tmi1k Priority high => normal
2018-01-29 10:15 g0tmi1k Note Added: 0007906
2018-02-21 09:35 g0tmi1k Product Version kali-dev =>
2020-02-11 17:06 g0tmi1k Note Added: 0012255
2020-02-11 17:06 g0tmi1k Assigned To => g0tmi1k
2020-02-11 17:06 g0tmi1k Status new => closed
2020-02-11 17:06 g0tmi1k Resolution open => won't fix