Vuln Scanner With Python

Overview

VulnScanner

Code

Version Language GitHub Repo stars


Features

Web Application Firewall (WAF) detection.

Cross Site Scripting (XSS) tests.

SQL injection time based test.

SQL injection error based test.

Local File Inclusion (LFI) test.

Cross Site Tracing (XST) test.


How To Run

git clone https://github.com/NullS0UL/VulnScanner

cd VulnScanner

python3 vulnscan.py http://example.com/page.php?cat=1

Example of Output

python3 vulnscan.py http://example.com/page.php?cat=1

[*] No WAF Detected.

Target: http://example.com/page.php?cat=1

Powered: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1

[!] Testing Cross Site Scripting (XSS)
[!] 10 Payloads.
[+] 9 Payloads were found.

[*] Payload found!
[!] Payload: <script>alert("inject")</script>
[!] POC: http://example.com/page.php?cat=<script>alert("inject")</script>

[*] Payload found!
[!] Payload: %3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E
[!] POC: http://example.com/page.php?cat=%3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E

[!] Testing SQLInjection
[*] Blind SQL injection time based found!
[!] Payload: 1-SLEEP(2)
[!] POC: http://example.com/page.php?cat=1-SLEEP(2)

[*] SQL Error found.
[!] Payload: '
[!] POC: http://example.com/page.php?cat='

[!] Testing Local File Inclussion (LFI)
[*] Payload found!
[!] Payload: ../../../../etc/passwd
[!] POC: http://example.com/page.php?cat=../../../../etc/passwd


[!] Testing Cross Site Tracing (XST)
[*] This site seems vulnerable to Cross Site Tracing (XST)!


Discaimer

Usage of the VulnScanner for attack targets without prior mutual consent is illegal. 
It is the end user's responsability to obey all applicable local, state, federal and international laws. 
Developer assume no liability and not responsible for any misuse or damage caused by this program.

Find me on

Facebook Telegram

Visit my Blog Site

  • Blogs
  • Owner
    < / N u l l S 0 U L >
    Use your brain , Make GOOGLE your friend 😘
    < / N u l l S 0 U L >
    DomainMonitor is a web project that has a RESTful API to get a domain's subdomains and whois data.

    DomainMonitor is a web project that has a RESTful API to get a domain's subdomains and whois data.

    2 Feb 05, 2022
    A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources to make Ubuntu 20.04 capable of both offensive and defensive security work.

    infosec-fortress A python script to turn Ubuntu Desktop into a strong DFIR/RE System with some teeth (Purple Team Ops)! This is intended to create a s

    James 41 Dec 30, 2022
    Colin O'Flynn's Hacakday talk at Remoticon 2021 support repo.

    Hardware Hacking Resources This repo holds some of the examples used in Colin's Hardware Hacking talk at Remoticon 2021. You can see the very sketchy

    Colin O'Flynn 19 Sep 12, 2022
    Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

    CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

    Prince Prafull 4 Jan 10, 2022
    OSINT Cybersecurity Tools

    OSINT Cybersecurity Tools Welcome to the World of OSINT: An ongoing collection of awesome tools and frameworks, best security software practices, libr

    Paul Veillard, P. Eng 7 Jul 01, 2022
    A honeypot for the Log4Shell vulnerability (CVE-2021-44228)

    Log4Pot A honeypot for the Log4Shell vulnerability (CVE-2021-44228). License: GPLv3.0 Features Listen on various ports for Log4Shell exploitation. Det

    Thomas Patzke 79 Dec 27, 2022
    Threat research and reporting from IronNet's Threat Research Teams

    IronNet Threat Research 🕵️ Overview This repository contains IronNet's Threat Research. Research & Reporting 📝 Project Description Cobalt Strike Res

    36 Dec 02, 2022
    OpenTOTP is yet another time-based, one-time passwords (OTPs) generator/verifier inspired by RFC 6238.

    OpenTOTP is yet another time-based, one-time passwords (OTPs) generator/verifier inspired by RFC 6238. It generates and validates OTPs based

    1 Nov 15, 2021
    Python directory buster, multiple threads, gobuster-like CLI, web server brute-forcer, URL replace pattern feature.

    pybuster v1.1 pybuster is a tool that is used to brute-force URLs of web servers. Features Directory busting (URI) URL replace patterns (put PYBUSTER

    Glaukio 1 Jan 05, 2022
    Infection Monkey - An automated pentest tool

    Infection Monkey Data center Security Testing Tool Welcome to the Infection Monkey! The Infection Monkey is an open source security tool for testing a

    Guardicore Ltd. 6k Jan 09, 2023
    Hadoop Yan ResourceManager unauthorized RCE

    Vuln Impact There was an unauthorized access vulnerability in Hadoop yarn ResourceManager. This vulnerability existed in Hadoop yarn, the core compone

    Al1ex 25 Nov 24, 2022
    ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

    ADExplorerSnapshot.py ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound. AD Explorer allows you to connect to a DC and browse L

    576 Dec 23, 2022
    A simple linux keylogger project.

    The project This project is a simple linux keylogger. When activated, it registers all the actions made with the keyboard. The log files are registere

    1 Oct 24, 2021
    Scans all drives for log4j jar files and gets their version from the manifest

    log4shell_scanner Scans all drives for log4j jar files and gets their version from the manifest. Windows and Windows Server only.

    Zdeněk Loučka 1 Dec 29, 2021
    This is python script that will extract the functions call in all used DLL in an executable and then provide a mapping of those functions to the attack classes defined and curated malapi.io.

    F2Amapper This is python script that will extract the functions call in all used DLL in an executable and then provide a mapping of those functions to

    Ajit Kumar 3 Sep 03, 2022
    This program will brute force any Instagram account you send it its way given a list of proxies.

    Instagram Bruter This program will brute force any Instagram account you send it its way given a list of proxies. NOTICE I'm no longer maintaining thi

    1 Nov 15, 2021
    Malware Configuration And Payload Extraction

    CAPEv2 (Python3) has now been released CAPEv2 With the imminent end-of-life for Python 2 (January 1 2020), CAPEv1 will be phased out. Please upgrade t

    Context Information Security 701 Dec 27, 2022
    GitGuardian Shield: protect your secrets with GitGuardian

    Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.

    GitGuardian 1.2k Dec 27, 2022
    Valeria stealer- - (4Feb 2022) program detects wifi saved passwords in your ROM

    Valeria_stealer- Requirements : python 3.9.2 and higher (4Feb 2022) program dete

    Mikhail Yolkin 3 May 05, 2022
    JumpServer远程代码执行漏洞检测利用脚本

    Jumpserver-EXP JumpServer远程代码执行漏洞检测利用脚本

    Veraxy 181 Dec 20, 2022