Skip to content

A python script that checks for many vulnerabilities, such as XSS, SQL Injection, CSRF, etc.

Notifications You must be signed in to change notification settings

psantana5/vuln-scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 

Repository files navigation

Vulnerability Scanner

The Vulnerability Scanner is a Python-based tool that scans web applications for various vulnerabilities. It leverages the Requests library to interact with the target URLs and identifies potential security weaknesses.

Features

  • Cross-Site Scripting (XSS) scanning
  • SQL Injection scanning
  • Directory Traversal scanning
  • Command Injection scanning
  • Server Misconfiguration scanning
  • Weak Passwords scanning
  • Network Vulnerabilities scanning
  • Web Application Security scanning

Getting Started

To get started with the Vulnerability Scanner, follow these steps:

  1. Clone the repository:
git clone https://github.com/your-username/vuln-scanner.git
  1. Install the required dependencies:
pip install requests
  1. Run the scanner:
python scanner.py
  1. Follow the on-screen prompts to select the vulnerabilities you want to scan for and provide the target URL.

Usage

  1. Run the scanner by executing the scanner.py script.
  2. Choose the vulnerability category you want to scan for from the provided menu.
  3. Select the specific vulnerability within the category or go back to the main menu.
  4. Enter the target URL for scanning when prompted.
  5. The scanner will perform the selected scans and display the results.
  6. Repeat the process for other vulnerability categories or exit the scanner.

Contributing

Contributions are welcome! If you want to add more features, improve existing code, or fix any issues, please follow these steps:

  1. Fork the repository.
  2. Create a new branch for your feature or fix.
  3. Make the necessary changes and commit them.
  4. Push your branch to your forked repository.
  5. Submit a pull request with a detailed description of your changes.

License

This project is licensed under the MIT License.

Acknowledgments

  • The Vulnerability Scanner was developed based on the needs of web security enthusiasts and developers.
  • Special thanks to the authors and contributors of the Requests library.

About

A python script that checks for many vulnerabilities, such as XSS, SQL Injection, CSRF, etc.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages