Skip to content

Releases: xaitax/SploitScan

v0.10.3

30 Jun 14:25
Compare
Choose a tag to compare
  • Main Function Refactoring: Refactored the main function into smaller, modular functions to improve maintainability and readability.
  • Public Exploit Display Enhancements: Reworked the public exploit display to include the total number of exploits and better error handling.
  • Improved Error Handling: Enhanced error handling for API key configurations and data fetching, especially for VulnCheck.

v0.10.2

30 Jun 09:17
Compare
Choose a tag to compare

[30. June 2024] - Version 0.10.2

  • Custom Configuration Path: Added support for specifying a custom configuration file path using the --config or -c command-line argument.
  • Platform-Specific Directories: Added support for platform-specific (*nix, macOS, Windows) configuration directories.
  • Debug Mode: Improved debug output for configuration file loading.

v0.10.1

27 Jun 14:43
3a0abef
Compare
Choose a tag to compare

[27. June 2024] - Version 0.10.1

  • HackerOne Integration: Added support for searching through HackerOne and displays if the CVE was used in any Bug Bounty program including its rank.
  • General Improvements: Various bug fixes.

v0.10.0

26 Jun 19:56
Compare
Choose a tag to compare

[26. June 2024] - Version 0.10

  • HackerOne Integration: Added support for searching through HackerOne and displays if the CVE was used in any Bug Bounty program including its rank.
  • General Improvements: Various bug fixes.

v0.9.1

24 May 20:00
Compare
Choose a tag to compare
  • AI-Powered Risk Assessment: Integrated OpenAI for detailed risk assessments, potential attack scenarios, mitigation recommendations, and executive summaries (needs OpenAI API key).
  • CVE Information Retrieval: Due to API rate limits and instabilities replaced NIST NVD with CVE Program.
  • General Improvements: Various bug fixes and performance improvements.

v0.9

24 May 19:55
Compare
Choose a tag to compare
  • AI-Powered Risk Assessment: Integrated OpenAI for detailed risk assessments, potential attack scenarios, mitigation recommendations, and executive summaries (needs OpenAI API key).
  • CVE Information Retrieval: Due to API rate limits and instabilities replaced NIST NVD with CVE Program.
  • General Improvements: Various bug fixes and performance improvements.

v0.8.1

20 May 15:50
Compare
Choose a tag to compare

HTML Export Functionality: Introduced the ability to export vulnerability data to HTML reports.
Packet Storm Integration: Added support for fetching exploit data from Packet Storm.
Enhanced Display Functions: Added CVE_GITHUB_URL as CVE source, and functions to output the most updated CVE source.
Code Refactoring: Refactored code to improve maintainability and readability due to the growing code base.

v0.7

11 May 16:26
Compare
Choose a tag to compare
  • Nuclei Template Integration: Added support for discovery of Nuclei templates, enhancing vulnerability data sources.
  • Enhanced Display Functions: Refined visual output across all display functions for consistency and readability.
  • General Improvements: Various bug fixes and performance improvements such as improved error handling.

v0.6.1

06 May 10:52
Compare
Choose a tag to compare
  • Import File Capabilities: Added support for importing vulnerability data directly from Docker Scout scan files.

v0.6

05 May 20:33
Compare
Choose a tag to compare
  • Import File Capabilities: Added support for importing vulnerability data directly from Nessus, Nexpose, and OpenVAS scan files.
  • Expanded Command-Line Options: Introduced new command-line options to specify the import file and its type.
  • Robust Configuration Management: Improved error handling for missing or malformed configuration files.
  • General Improvements: Various bug fixes and performance improvements.