Vuln Scanner With Python

Overview

VulnScanner

Code

Version Language GitHub Repo stars


Features

Web Application Firewall (WAF) detection.

Cross Site Scripting (XSS) tests.

SQL injection time based test.

SQL injection error based test.

Local File Inclusion (LFI) test.

Cross Site Tracing (XST) test.


How To Run

git clone https://github.com/NullS0UL/VulnScanner

cd VulnScanner

python3 vulnscan.py http://example.com/page.php?cat=1

Example of Output

python3 vulnscan.py http://example.com/page.php?cat=1

[*] No WAF Detected.

Target: http://example.com/page.php?cat=1

Powered: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1

[!] Testing Cross Site Scripting (XSS)
[!] 10 Payloads.
[+] 9 Payloads were found.

[*] Payload found!
[!] Payload: <script>alert("inject")</script>
[!] POC: http://example.com/page.php?cat=<script>alert("inject")</script>

[*] Payload found!
[!] Payload: %3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E
[!] POC: http://example.com/page.php?cat=%3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E

[!] Testing SQLInjection
[*] Blind SQL injection time based found!
[!] Payload: 1-SLEEP(2)
[!] POC: http://example.com/page.php?cat=1-SLEEP(2)

[*] SQL Error found.
[!] Payload: '
[!] POC: http://example.com/page.php?cat='

[!] Testing Local File Inclussion (LFI)
[*] Payload found!
[!] Payload: ../../../../etc/passwd
[!] POC: http://example.com/page.php?cat=../../../../etc/passwd


[!] Testing Cross Site Tracing (XST)
[*] This site seems vulnerable to Cross Site Tracing (XST)!


Discaimer

Usage of the VulnScanner for attack targets without prior mutual consent is illegal. 
It is the end user's responsability to obey all applicable local, state, federal and international laws. 
Developer assume no liability and not responsible for any misuse or damage caused by this program.

Find me on

Facebook Telegram

Visit my Blog Site

  • Blogs
  • Owner
    < / N u l l S 0 U L >
    Use your brain , Make GOOGLE your friend 😘
    < / N u l l S 0 U L >
    IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")

    CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

    Carry 1 Nov 25, 2021
    Cobalt Strike Beacon configuration extractor and parser.

    Cobalt Strike Configuration Extractor and Parser Overview Pure Python library and set of scripts to extract and parse configurations (configs) from Co

    Stroz Friedberg 102 Dec 18, 2022
    EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

    EyeJo EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。 免责声明 本平台集成了大量的互联网公开工具,主要是方便安全人员整理、排查资产、安全测试等,切勿用于非法用途。使用者存在危害网络安全等任何非法行为,后果自负,作

    429 Dec 31, 2022
    Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

    Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

    Dlint 127 Dec 27, 2022
    Deobfuscate Log4Shell payloads with ease

    Ox4Shell Deobfuscate Log4Shell payloads with ease. Description Since the release

    Oxeye 137 Jan 02, 2023
    Log4j rce test environment and poc

    log4jpwn log4j rce test environment See: https://www.lunasec.io/docs/blog/log4j-zero-day/ Experiments to trigger in various software products mentione

    Leon Jacobs 307 Dec 24, 2022
    Encrypted Python Password Manager

    PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

    KrisIsHere 1 Nov 17, 2021
    A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228

    1.Create a Sample Vulnerable Application . 2.Start a netcat listner . 3.Run the exploit . 5.Use jdk1.8.0_20 for better results . Exploit-db - https://

    Isuru Umayanga 7 Aug 06, 2022
    web指纹识别工具

    前言 一直苦于没有用的顺手的web指纹识别工具,学习前辈s7ckTeam的Glass和broken5的WebAliveScan优秀开源程序开发的轻量型web指纹工具。

    EASY 966 Dec 26, 2022
    A DOM-based G-Suite password sprayer and user enumerator

    A DOM-based G-Suite password sprayer and user enumerator

    Mayk 1 Apr 07, 2022
    🎻 Modularized exploit generation framework

    Modularized exploit generation framework for x86_64 binaries Overview This project is still at early stage of development, so you might want to come b

    ᴀᴇꜱᴏᴘʜᴏʀ 30 Jan 17, 2022
    It's a simple tool for test vulnerability Apache Path Traversal

    SimplesApachePathTraversal Simples Apache Path Traversal It's a simple tool for test vulnerability Apache Path Traversal https://blog.mrcl0wn.com/2021

    Mr. Cl0wn - H4ck1ng C0d3r 56 Dec 27, 2022
    Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

    🏆 Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) 🥇 ⭐️ ⭐️ ⭐️ First SNIPER BOT for ANDROID & WINDOWS with honeypot

    Mayank 12 Jan 07, 2023
    Python directory buster, multiple threads, gobuster-like CLI, web server brute-forcer, URL replace pattern feature.

    pybuster v1.1 pybuster is a tool that is used to brute-force URLs of web servers. Features Directory busting (URI) URL replace patterns (put PYBUSTER

    Glaukio 1 Jan 05, 2022
    A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.

    A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.

    Codex 9 Oct 05, 2022
    Details,PoC and patches for CVE-2021-45383 & CVE-2021-45384

    CVE-2021-45383 & CVE-2021-45384 There are several network-layer vulnerabilities in the official server of Minecraft: Bedrock Edition (aka Bedrock Serv

    20 Apr 07, 2022
    Python Toolkit containing different Cyber Attacks Tools

    Helikopter Python Toolkit containing different Cyber Attacks Tools. Tools in Helikopter Toolkit 1. FattyNigger (PYTHON WORM) 2. Taxes (PYTHON PASS EXT

    Saqlain Naqvi 22 Dec 04, 2022
    Program that mathematically generates and validates CPF numbers

    ✔️ Gerador e Validador de CPF Programa que gera e valida números de CPF Requisitos • Como usar • Capturas de Tela Requisitos Antes de começar, você va

    João Victor Vilela dos Santos 1 Nov 07, 2021
    Now patched 0day for force reseting an accounts password

    Animal Jam 0day No-Auth Force Password Reset via API Now patched 0day for force reseting an accounts password Used until patched to cause anarchy. Pro

    IRIS 10 Nov 17, 2022