Working with Zeebsploit Tool on Kali Linux OS

Example 1: Information Gathering Modules/ Footprinting

zsf:(footprinting)

We will be using a content management system detector in this module.

zsf(footprinting): cms detector

We have got the details of CMS used by the w3wiki.org domain.

Example 2: Scanner Modules

zsf(x): scanners

We will be using a cross-site scripting payload scanner in this module.

zsf(scanner): xss scanner

The tool is checking for XSS flaws on the target domain by testing the list of payloads.

Example 3: Exploit Modules

zsf(x): exploits

We will be using WordPress content injection version 4.7 and 4.7.1 in this module.

zsf(exploit): wp content injection

Exploits can be used to gain access to the target domain and perform various activities.


Zeebsploit – Information gathering, Scanning, and Exploitation tool

Zeebsploit tool is an automated tool that helps the tester or bug bounty hunter in the phases of Information Gathering Scanning and also in Exploitation. Zeebsploit tool can gather information like CMS Info, WHOIS record, IP geolocation, and many more. The scanning module can scan the target domain for vulnerabilities like XSS, SQLi, File Upload, and many more. The exploitation module consists of various exploits like WordPress content injection (currently exploits only version 4.7 and 4.7.1), WordPress file upload through Revsilder, Learndash, and Showbiz plugins, etc. This tool is a suite and the ease of working is very simple. Zeebsploit tool is developed in the Python language and is available on the Github platform.  

Note: Make Sure You have Python Installed on your System, as this is a python-based tool. Click to check the Installation process: Python Installation Steps on Linux

Similar Reads

Installation of Zeebsploit Tool on Kali Linux OS

Step 1: Use the following command to install the tool in your Kali Linux operating system....

Working with Zeebsploit Tool on Kali Linux OS

Example 1: Information Gathering Modules/ Footprinting...