Yawast

Latest version: v0.9.0

Safety actively analyzes 630566 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 3

0.7.1

* [37](https://github.com/adamcaudill/yawast/issues/37) - Batch Scanning Mode
* [165](https://github.com/adamcaudill/yawast/issues/165) - Add check for Referrer-Policy & Feature-Policy headers
* [167](https://github.com/adamcaudill/yawast/issues/167) - SSL Labs: Add Zombie POODLE & Related Findings

0.7.0

* [38](https://github.com/adamcaudill/yawast/issues/38) - JSON Output Option via `--output=` (work in progress)
* [133](https://github.com/adamcaudill/yawast/issues/133) - Include a Timestamp In Output
* [134](https://github.com/adamcaudill/yawast/issues/134) - Add options to DNS command
* [135](https://github.com/adamcaudill/yawast/issues/135) - Incomplete Certificate Chain Warning
* [137](https://github.com/adamcaudill/yawast/issues/137) - Warn on TLS 1.0
* [138](https://github.com/adamcaudill/yawast/issues/138) - Warn on Symantec Roots
* [139](https://github.com/adamcaudill/yawast/issues/139) - Add Spider Option
* [140](https://github.com/adamcaudill/yawast/issues/140) - Save output on cancel
* [141](https://github.com/adamcaudill/yawast/issues/141) - Flag --internalssl as Deprecated
* [147](https://github.com/adamcaudill/yawast/issues/147) - User Enumeration via Password Reset Form
* [148](https://github.com/adamcaudill/yawast/issues/148) - Added `--vuln_scan` option to enable new vulnerability scanner
* [151](https://github.com/adamcaudill/yawast/issues/151) - User Enumeration via Password Reset Form Timing Differences
* [152](https://github.com/adamcaudill/yawast/issues/152) - Add check for 64bit TLS Cert Serial Numbers
* [156](https://github.com/adamcaudill/yawast/issues/156) - Check for Rails CVE-2019-5418
* [157](https://github.com/adamcaudill/yawast/issues/157) - Add check for Nginx Status Page
* [158](https://github.com/adamcaudill/yawast/issues/158) - Add check for Tomcat RCE CVE-2019-0232
* [161](https://github.com/adamcaudill/yawast/issues/161) - Add WordPress WP-JSON User Enumeration
* [130](https://github.com/adamcaudill/yawast/issues/130) - Bug: HSTS Error leads to printing HTML
* [132](https://github.com/adamcaudill/yawast/issues/132) - Bug: Typo in SSL Output
* [142](https://github.com/adamcaudill/yawast/issues/142) - Bug: Error In Collecting DNS Information

0.6.0

* [54](https://github.com/adamcaudill/yawast/issues/54) - Check for Python version in Server header
* [59](https://github.com/adamcaudill/yawast/issues/59) - SSL Labs: Display Certificate Chain
* [109](https://github.com/adamcaudill/yawast/issues/109) - DNS CAA Support
* [113](https://github.com/adamcaudill/yawast/issues/113) - Better False Positive Detection For Directory Search
* [115](https://github.com/adamcaudill/yawast/issues/115) - Add dns Command
* [116](https://github.com/adamcaudill/yawast/issues/116) - Add option '--nodns' to skip DNS checks
* [117](https://github.com/adamcaudill/yawast/issues/117) - Show additional information about the TLS connection
* [118](https://github.com/adamcaudill/yawast/issues/118) - Add check for CVE-2017-12617 - Apache Tomcat PUT RCE
* [120](https://github.com/adamcaudill/yawast/issues/120) - Add Docker support
* [122](https://github.com/adamcaudill/yawast/issues/122) - SSL Labs API v3
* [125](https://github.com/adamcaudill/yawast/issues/125) - Add new search paths for Struts Sample Files
* [129](https://github.com/adamcaudill/yawast/issues/129) - Bug: DNS Info fails if MX record points to a domain without records

0.5.2

* [107](https://github.com/adamcaudill/yawast/issues/107) - Current version check
* [111](https://github.com/adamcaudill/yawast/issues/111) - Display cipher suite used when running the SWEET32 test
* [110](https://github.com/adamcaudill/yawast/issues/110) - Bug: SWEET32 test doesn't properly force 3DES suites

0.5.1

* [106](https://github.com/adamcaudill/yawast/issues/106) - Bug: SWEET32: Incorrect Request Count

0.5.0

* [35](https://github.com/adamcaudill/yawast/issues/35) - Add check for SameSite cookie attribute
* [53](https://github.com/adamcaudill/yawast/issues/53) - Added checks for .well-known URLs
* [75](https://github.com/adamcaudill/yawast/issues/75) - Use internal SSL scanner for non-standard ports
* [84](https://github.com/adamcaudill/yawast/issues/84) - Improve the display of ct_precert_scts
* [86](https://github.com/adamcaudill/yawast/issues/86) - Add check for Tomcat Manager & common passwords
* [87](https://github.com/adamcaudill/yawast/issues/87) - Tomcat version detection via invalid HTTP verb
* [88](https://github.com/adamcaudill/yawast/issues/88) - Add IP Network Info via [api.iptoasn.com](https://api.iptoasn.com/)
* [90](https://github.com/adamcaudill/yawast/issues/90) - Add HSTS Preload check via [HSTSPreload.com](https://hstspreload.com/)
* [91](https://github.com/adamcaudill/yawast/issues/91) - Enhanced file search
* [96](https://github.com/adamcaudill/yawast/issues/96) - Scan for known SRV DNS Records
* [97](https://github.com/adamcaudill/yawast/issues/97) - Search for Common Subdomains
* [100](https://github.com/adamcaudill/yawast/issues/100) - Check for missing cipher suite support
* [102](https://github.com/adamcaudill/yawast/issues/102) - Use SSLShake to power cipher suite enumeration
* [76](https://github.com/adamcaudill/yawast/issues/76) - Bug: Handle error for OpenSSL version support error
* [98](https://github.com/adamcaudill/yawast/issues/98) - Bug: SWEET32 Test Fails if 3DES Not Support By Latest Server Supported TLS Version
* [99](https://github.com/adamcaudill/yawast/issues/99) - Bug: Cloudflare SWEET32 False Positive
* [101](https://github.com/adamcaudill/yawast/issues/101) - Bug: SWEET32 False Negative
* [103](https://github.com/adamcaudill/yawast/issues/103) - Bug: Scan fails if HEAD isn't supported
* Various code and other improvements.

Page 2 of 3

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.