WHAT'S NEW?
Loading...

Kali Linux Tutorial - How to use Vega Web Vulnerability Scanner




How to use Vega Web Vulnerability Scanner in Kali Linux :

Vega is an open source platform to test the Security and Vulnerability of web applications. Vega can help you find and validate SQL Injections, Cross-Site Scripting (XSS), inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and Windows.
Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. Vega can be extended using a powerful API in the language of the web: Javascript.

Modules used in Vega:-
  • Cross Site Scripting (XSS)
  • SQL Injection
  • Directory Traversal
  • URL Injection
  • Error Detection
  • File Uploads
  • Sensitive Data Discover
Core functions of Vega:-
  • Automated Crawler and Vulnerability Scanner
  • Consistent UI
  • Website Crawler
  • Intercepting Proxy
  • SSL MITM
  • Content Analysis
  • Extensibility through a Powerful Javascript Module API
  • Customizable alerts
  •  Database and Shared Data Model
Vega Web scanner is newely included in Kali 1.0.4 . If you don’t have Vega use the command apt-get update and apt-get upgrade.
Now go to the Application > Kali Linux > Web Applications > Web Vulnerability Scanner > select the Vega 
or Simply type the command vega on the terminal


vega

Now click on the Scan and select the option Start the New scan

vega1

Now enter you target website that you want to scan

vega2

Now you have the two options Injection Modules and . Select modules do you want to run. For example if you want to know only XSS injection then just check it and uncheck other option. and click on the Next.

vega3

here you can configure cookies and authentication identity or leave it blank. Click on the Next

vega4

Now click on the Finish to start the scan. After completing the scan it will show you the available vulnerability in your target website with the High , Medium , Low and Info categories.

vega5

like in the above result, it,s showing the Cross-site vulnerability. so click on the cross-site scripting tab. in the right pane it will show you Classification , resources and method of particular vulnerability.

vega6

Now click on the Request tab to see the more details about vulnerability.

vega7

So, enjoy the Vega Web Vulnerability Scanner in Kali Linux.
Hope you like my post.How to use Vega Web Vulnerability Scanner in Kali Linux. Please Share with others.

1 comment: Leave Your Comments

  1. Being a Tech professional I do use Linux. And that is why I got this post very relevant. It is nicely state about usage of Kali Linux , how can any one use Vega web scanner. As printer always comes with scanner so I want to add a point over here that you need to Refill Canon Printer’s Ink seldom for better usage.

    ReplyDelete