CVE 2020 5902 Scanner Save

Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.

Project README

CVE-2020-5902-Scanner

Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API. You must have a Shodan account to use this script. Click here if you don't have Shodan account.

Installation

  1. Install dependencies.
# CentOS & Fedora
sudo yum install git python3 -y

# Ubuntu & Debian
sudo apt install git python3 python3-pip -y
  1. Clone repository & install python3 module
git clone https://github.com/aqhmal/CVE-2020-5902-Scanner.git
cd CVE-2020-5902-Scanner/
pip3 install -r requirements.txt
  1. Add your Shodan API key
# Shodan API Key (change according to your Shodan API key)
api_key = ''
# Shodan search query
search_query = 'http.title:"BIG-IP®- Redirect"'

Usage

python3 scanner.py

DISCLAIMER

This script is only for penetration testing and security research, I will not be responsible if you use it for illegal activities.

Open Source Agenda is not affiliated with "CVE 2020 5902 Scanner" Project. README Source: aqhmal/CVE-2020-5902-Scanner
Stars
55
Open Issues
2
Last Commit
1 year ago
License
MIT

Open Source Agenda Badge

Open Source Agenda Rating