Automated Scanner Tools

Prajit Sindhkar
6 min readJan 3, 2022

Hello guys👋👋 ,Prajit here from the BUG XS Team and Cyber Sapiens United LLP Cybersecurity and Red Team Intern, in this I am regularly given some interesting tasks, In my sixth task I was given to research about some automated scanners which are used in industry.

Part-A : Qualys VMDR

Qualys VMDR enables organizations to automatically discover every asset in their environment, including unmanaged assets appearing on the network, inventory all hardware and software, and classify and tag critical assets.

The Qualys Cloud Platform, combined with its powerful lightweight Cloud Agents, Virtual Scanners, and Network Analysis (passive scanning) capabilities bring together all four key elements of an effective vulnerability management program into a single app unified by powerful out-of-the-box orchestration workflows.

VMDR continuously assesses these assets for the latest vulnerabilities and applies the latest threat intel analysis to prioritize actively exploitable vulnerabilities.

Finally, VMDR automatically detects the latest superseding patch for the vulnerable asset and easily deploys it for remediation. By delivering all this in a single app workflow, VMDR automates the entire process and significantly accelerates an organization’s ability to respond to threats, thus preventing possible exploitation.

Asset Management: You can see all the available assets in the same place, so you can manage them very easily as proper organization of assets is the first part for detecting vulnerabilities, as you can’t protect what you can’t see. It shows all the devices connected in a network including the unknown ones.

Asset Summary: Summary of an asset is included in this part, which has information like hardware details, services connected, internal information found, vulnerabilities, security status, etc.

Vulnerability Management: Here the list of all the vulnerabilities found is given which is properly organized, so you can look and decide what to do with it easily.

VMDR Priotrization: VMDR Priotrization reduces the thousands of found vulnerabilities to a few hundred which need to fix immediately, which helps in giving priority to fixing severe vulnerabilities automatically.

Patching: VMDR makes patching process easy as all the available patches are already listed properly as shown below.

Part-B : Netsparker

Netsparker is an automated, yet fully configurable, web application security scanner that enables you to scan websites, web applications, and web services, and identify security flaws. Netsparker can scan all types of web applications, regardless of the platform or the language with which they are built.

Netsparker is the only online web application security scanner that automatically exploits identified vulnerabilities in a read-only and safe way, in order to confirm identified issues.

It also presents proof of the vulnerability so that you do not need to waste time manually verifying it. For example, in the case of a detected SQL injection vulnerability, it will show the database name as the proof of the exploit.

Scan Configuration: In this video you can configure all the details regarding scan like if any header needs to be used in every request or any credentials are available for the login pages, or NTLM authentication is available , target url, etc.

Active Scan Window: In this all the listing of information found, the process done and vulnerabilities/issues gathered can be seen.

Issue Detail: Here in this section the information of issue found as well as reference links is given, as well as proofs of exploits, request and response.

Part-C : Nessus

This is an easy and fast way to proactively find vulnerabilities. Nessus is a vulnerability assessment solution build for practitioners by the practitioners. This helps in making vulnerability assessment faster and comprehensive.

Nessus helps to find and patch vulnerabilities including software flaws, missing patches, malware and misconfigurations including the 0 day bugs, across the variety of operating system, devices and applications.

Scan Dashboard: This has many predefined scan templates that can be used directly for scanning for different scenarios and also customizing a template is very quick and easy.

Login credentials can also be given to scan the post auth part of the application.

Vulnerability Dashboard: This contains the information and severity level of vulnerabilities in organized format as an overview and then can be seen in more information.

Vulnerability Description: This has the description of vulnerability that has been found , the severity and how to reproduce it.

Part-D : Acunetix

Acunetix uses both black box and gray box testing and focuses on the complete attack surface of web applications and web services. Plus, Acunetix provides support for managing and resolving web application security issues, not just identifying them.

Acunetix is an end-to-end web security scanner that offers a 360 view of an organization’s security. Allowing you to take control of the security of all you web applications, web services, and APIs to ensure long-term protection. Acunetix’s scanning engine is globally known and trusted for its unbeatable speed and precision.

Target Dashboard : Here you can see all the targets that are already given and also you can add new targets.

Scan Dashboard: Has information of working scans and that are completed.

Vulnerability Dashboard: Information about all the vulnerabilities found.

This is all for today’s writeup.

Thanks For Reading 😊

Profile Links:

Twitter: https://twitter.com/SAPT01

LinkedIn: https://www.linkedin.com/in/prajit-sindhkar-3563b71a6/

Instagram: https://instagram.com/prajit_01?utm_medium=copy_link

BUG XS Official Website: https://www.bugxs.co/

--

--

Prajit Sindhkar

I am a India Based Security Researcher, Bugcrowd Top 500 Hacker and Bug Bounty Leader of the BUGXS Community