Vuln Scanner With Python

Overview

VulnScanner

Code

Version Language GitHub Repo stars


Features

Web Application Firewall (WAF) detection.

Cross Site Scripting (XSS) tests.

SQL injection time based test.

SQL injection error based test.

Local File Inclusion (LFI) test.

Cross Site Tracing (XST) test.


How To Run

git clone https://github.com/NullS0UL/VulnScanner

cd VulnScanner

python3 vulnscan.py http://example.com/page.php?cat=1

Example of Output

python3 vulnscan.py http://example.com/page.php?cat=1

[*] No WAF Detected.

Target: http://example.com/page.php?cat=1

Powered: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1

[!] Testing Cross Site Scripting (XSS)
[!] 10 Payloads.
[+] 9 Payloads were found.

[*] Payload found!
[!] Payload: <script>alert("inject")</script>
[!] POC: http://example.com/page.php?cat=<script>alert("inject")</script>

[*] Payload found!
[!] Payload: %3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E
[!] POC: http://example.com/page.php?cat=%3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E

[!] Testing SQLInjection
[*] Blind SQL injection time based found!
[!] Payload: 1-SLEEP(2)
[!] POC: http://example.com/page.php?cat=1-SLEEP(2)

[*] SQL Error found.
[!] Payload: '
[!] POC: http://example.com/page.php?cat='

[!] Testing Local File Inclussion (LFI)
[*] Payload found!
[!] Payload: ../../../../etc/passwd
[!] POC: http://example.com/page.php?cat=../../../../etc/passwd


[!] Testing Cross Site Tracing (XST)
[*] This site seems vulnerable to Cross Site Tracing (XST)!


Discaimer

Usage of the VulnScanner for attack targets without prior mutual consent is illegal. 
It is the end user's responsability to obey all applicable local, state, federal and international laws. 
Developer assume no liability and not responsible for any misuse or damage caused by this program.

Find me on

Facebook Telegram

Visit my Blog Site

  • Blogs
  • Owner
    < / N u l l S 0 U L >
    Use your brain , Make GOOGLE your friend 😘
    < / N u l l S 0 U L >
    The Multi-Tool Web Vulnerability Scanner.

    🟥 RapidScan v1.2 - The Multi-Tool Web Vulnerability Scanner RapidScan has been ported to Python3 i.e. v1.2. The Python2.7 codebase is available on v1

    skavngr 1.3k Dec 31, 2022
    :closed_lock_with_key: multi factor authentication system (2FA, MFA, OTP Server)

    privacyIDEA privacyIDEA is an open solution for strong two-factor authentication like OTP tokens, SMS, smartphones or SSH keys. Using privacyIDEA you

    1.3k Jan 03, 2023
    Cloud One Container Security Runtime Events Forwarder

    Example on how to query events by a RESTful API, compose CEF event format and send the events to an UDP receiver.

    Markus Winkler 3 Feb 10, 2022
    automatically crawl every URL and find cross site scripting (XSS)

    scancss Fastest tool to find XSS. scancss is a fastest tool to detect Cross Site scripting (XSS) automatically and it's also an intelligent payload ge

    Md. Nur habib 30 Sep 24, 2022
    FOSSLight Scanner performs open source analysis after downloading the source by passing a link that can be cloned by wget or git.

    FOSSLight Scanner Analyze at once for Open Source Compliance. FOSSLight Scanner performs open source analysis after downloading the source by passing

    FOSSLight 8 Nov 03, 2022
    An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

    mitmproxy mitmproxy is an interactive, SSL/TLS-capable intercepting proxy with a console interface for HTTP/1, HTTP/2, and WebSockets. mitmdump is the

    mitmproxy 29.7k Jan 04, 2023
    Password List Maker

    Red-Key Red-Key Password List Maker Version 1.1.2 Created By FireKing255 -=Features=- Create Random Password List Create Password List Create Password

    FireKing255 7 Dec 26, 2021
    Valeria stealer- - (4Feb 2022) program detects wifi saved passwords in your ROM

    Valeria_stealer- Requirements : python 3.9.2 and higher (4Feb 2022) program dete

    Mikhail Yolkin 3 May 05, 2022
    Fuzzercorn - Bring libfuzzer to Unicorn

    Fuzzercorn libfuzzer bindings for Unicorn. API // The main entry point of the fu

    lazymio 23 Nov 17, 2022
    Exploit and Check Script for CVE 2022-1388

    F5-CVE-2022-1388-Exploit Exploit and Check Script for CVE 2022-1388 Usage Check against single host python3 CVE-2022-1388.py -v true -u target_url At

    Andy Gill 52 Dec 22, 2022
    Ingest GreyNoise.io malicious feed for CVE-2021-44228 and apply null routes

    log4j-nullroute Quick script to ingest IP feed from greynoise.io for log4j (CVE-2021-44228) and null route bad addresses. Works w/Cisco IOS-XE and Ari

    Ryan 5 Sep 12, 2022
    client attack remotely , this script was written for educational purposes only

    client attack remotely , this script was written for educational purposes only, do not use against to any victim, which you do not have permission for it

    9 Jun 05, 2022
    Get related domains / subdomains by looking at Google Analytics IDs

    DomainRelationShips ██╗ ██╗ █████╗ ██╗██████╗ ██║ ██║██╔══██╗ ██║██╔══██╗ ██║ ██║█████

    Josué Encinar 161 Jan 02, 2023
    对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

    520_APK_HOOK 介绍 将msf生成的payload,注入到一个正常的apk文件中,重新打包后进行加固,bypass手机安全管家的检测。 项目地址: https://github.com/cleverbao/520apkhook 作者: BaoGuo 优点 相比于原始的msf远控,此版本ap

    BaoGuo 368 Jan 02, 2023
    Workshop Material on VM-based Deobfuscation

    Analysis of Virtualization-based Obfuscation This repository contains slides, samples and code of the 4h code deobfuscation workshop at r2con2021. We

    Tim Blazytko 133 Dec 18, 2022
    CVE-2022-21907 Vulnerability PoC

    CVE-2022-21907 Description POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability. create by antx at 2022-01-17, just some sm

    Michele 16 Dec 18, 2022
    How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'

    This bug doesn’t exist on x86: Exploiting an ARM-only race condition How to exploit a double free and get a shell. "Use-After-Free for dummies" In thi

    Stephen Tong 1.2k Dec 25, 2022
    The Easiest Way To Gallery Hacking

    The easiest way to HACK A GALLARY, Get every part of your friends' gallery ( 100% Working ) | Tool By John Kener 🇱🇰

    John Kener 34 Nov 30, 2022
    Python Library For Ethical Hacker

    Python Library For Ethical Hacker

    11 Nov 03, 2022
    pybotnet - A Python Library for building Botnet , Trojan or BackDoor for windows and linux with Telegram control panel

    pybotnet A Python Library for building botnet , trojan or backdoor for windows and linux with Telegram control panel Disclaimer: Please note that this

    </oNion 181 Jan 02, 2023