View Issue Details

IDProjectCategoryView StatusLast Update
0009200Kali LinuxNew Tool Requestspublic2025-05-28 08:25
Reportermrharoonawan Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status newResolutionopen 
Summary0009200: AISA-Scanner – Autonomous AI Security Analyzer
Description

� Tool Submission Request: AISA-Scanner – Autonomous AI Security Analyzer

Tool Name: AISA-Scanner
Author: Haroon Awan (Cyber Zeus)
GitHub Repo: https://github.com/haroonawanofficial/AISA-Scanner
License: MIT
Language: Python 3.9+
Category Suggestion: vulnerability-assessment or web-application-scanners
Status: Stable – CLI-ready with modern HTML reports


✅ Why Kali Needs This Tool

Modern offensive and defensive engagements increasingly rely on AI-enhanced threat modeling, rapid CVE validation, and live classification of weaknesses. While existing tools like Nmap, OpenVAS, and Nikto are powerful, they:

  • ❌ Do not leverage AI or NLP to classify or enrich results
  • ❌ Lack auto-mapping to frameworks like MITRE ATT&CK or CEH/SANS domains
  • ❌ Do not learn from findings or adjust scoring models

AISA-Scanner bridges this gap by integrating AI/NLP, CVE enrichment, risk modeling, exploit mapping, and professional HTML reporting into a single script—making it the first-of-its-kind intelligent vulnerability reconnaissance agent.

Kali users—especially Red Teamers, SOC analysts, and OSCP candidates—will benefit greatly from its automated reasoning capabilities, rapid insight generation, and compatibility with any URL, IP, or port.


✨ Features

  • AI-powered OWASP vulnerability classification
  • MITRE ATT&CK, CEH Module, and SANS Top-25 mapping
  • Automatic CVE extraction + enrichment (CVSS, CWE, description)
  • Metasploit module auto-mapping from CVEs
  • Self-training logistic risk scoring model with incremental learning
  • Enterprise-grade HTML report with search, filters, PDF/CSV/Excel export
  • SQLite database for findings with JSON-structured entries
  • Subdomain discovery with wildcard detection and concurrency
  • Support for web and TCP service banners
  • 100% offline mode support after initial mappings
  • One-file, no-dependency tool (no Metasploit or Nmap required)

� Screenshot

AISA Report Screenshot

Includes MITRE/CVE mapping, exportable tables, searchable reports, and interactive charts


� Installation

git clone https://github.com/haroonawanofficial/AISA-Scanner
cd AISA-Scanner
pip install -r requirements.txt

Activities

There are no notes attached to this issue.

Issue History

Date Modified Username Field Change
2025-05-28 08:25 mrharoonawan New Issue