Fuzzingtool

Latest version: v3.14.0

Safety actively analyzes 666166 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 5

3.10.0

New features
* Added [DNS Zone Transfer dictionary](https://github.com/NESCAU-UFLA/FuzzingTool/wiki/Advanced-Usage#dnszone) plugin;

Options changed
* All plugins names was changed to better use them;

Exception handling
* FuzzingToll will no longer generate a request exception when detects a 404 status code during the connection test;

Code refatored
* Inserted the facttory design pattern to the project (for both requesters and plugins);
* Better encapsulation for the interfaces (will help to add a GUI interface on future);
* Added `interfaces` directory;
* Moved `cli` to `interfaces/cli`;
* Create an ArgumentBuilder class to handle with the arguments construction;
* Removed `parsers` directory;

3.9.2

Error handling
* FuzzingTool was interrupting the application when detects a 404 page, using DataFuzzing mode during the connection test. Now the app will ask if the user wants to remove the target, instead of interrupt.

3.9.1

Bugfixes
* Fixed a problem when appending an encoded payload to a base string. Due to that, all encoded payloads are decoded into string;
* Fixed a count error for the request index;
* Removed the BinaryEncoder for now. It may be added again on future.

3.9.0

New features
* Option to insert multiple targets:
* by urls (for each `-u`);
* by raw HTTP (for each `-r`);
* Option to insert custom, and multiple, http verbs (request methods);
* Fuzzing http verbs;
* Added scanners (see [Default scanners](https://github.com/NESCAU-UFLA/FuzzingTool/wiki/Basic-Usage#default-scanners) and [Custom scanners](https://github.com/NESCAU-UFLA/FuzzingTool/wiki/Advanced-Usage#custom-scanners));
* Added dictionaries (see [Default dictionaries](https://github.com/NESCAU-UFLA/FuzzingTool/wiki/Basic-Usage#default-dictionaries) and [Custom dictionaries](https://github.com/NESCAU-UFLA/FuzzingTool/wiki/Advanced-Usage#custom-dictionaries));
* Added encoders (see [Encoders](https://github.com/NESCAU-UFLA/FuzzingTool/wiki/Advanced-Usage#encoders));
* Use requests Session object to perform a session request for URL fuzzings. Keep the common request method for non URL fuzzings;
* Blacklist a response status code to pause the application, or skip the current fuzzed target;
* Added [wordlists](https://github.com/NESCAU-UFLA/FuzzingTool/tree/master/wordlists) to the project;

Code refatored
* **ApplicationManager**: Added callback functions to be called on Fuzzer, removed the proxies checker and ajusted the footer content;
* **OutputHandler**: Moved the help menu to ApplicationManager;
* **FileHandler**: Separated the reports and logs functions into classes - Logger and Reporter;
* **RequestParser**: Bring the commom url parsing functions to out of the class;
* Moved the exceptions to `exceptions` directory;
* Moved the useful functions to `utils` directory;

To Do
* Implement crawler plugins;
* Implement GUI interface;
* Implement advanced XSS scanners (by running JS on background);
* Implement advanced SQLi scanners (could build a new plugin to enqueue more requests, to enumerate the database information);
* Implement a proxy to intercept HTTP requests and build the target based on it (suggested by Matheushresende);
* Refator the plugins using Factory design pattern.

3.8.1

Request update
* Updated the data send to the request, using POST or GET;

3.8.0

Output changes
* Now you can see the progress without be on verbose mode;

Page 2 of 5

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.