Vuln Scanner With Python

Overview

VulnScanner

Code

Version Language GitHub Repo stars


Features

Web Application Firewall (WAF) detection.

Cross Site Scripting (XSS) tests.

SQL injection time based test.

SQL injection error based test.

Local File Inclusion (LFI) test.

Cross Site Tracing (XST) test.


How To Run

git clone https://github.com/NullS0UL/VulnScanner

cd VulnScanner

python3 vulnscan.py http://example.com/page.php?cat=1

Example of Output

python3 vulnscan.py http://example.com/page.php?cat=1

[*] No WAF Detected.

Target: http://example.com/page.php?cat=1

Powered: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1

[!] Testing Cross Site Scripting (XSS)
[!] 10 Payloads.
[+] 9 Payloads were found.

[*] Payload found!
[!] Payload: <script>alert("inject")</script>
[!] POC: http://example.com/page.php?cat=<script>alert("inject")</script>

[*] Payload found!
[!] Payload: %3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E
[!] POC: http://example.com/page.php?cat=%3Cscript%3Ealert%28%22inject%22%29%3C%2Fscript%3E

[!] Testing SQLInjection
[*] Blind SQL injection time based found!
[!] Payload: 1-SLEEP(2)
[!] POC: http://example.com/page.php?cat=1-SLEEP(2)

[*] SQL Error found.
[!] Payload: '
[!] POC: http://example.com/page.php?cat='

[!] Testing Local File Inclussion (LFI)
[*] Payload found!
[!] Payload: ../../../../etc/passwd
[!] POC: http://example.com/page.php?cat=../../../../etc/passwd


[!] Testing Cross Site Tracing (XST)
[*] This site seems vulnerable to Cross Site Tracing (XST)!


Discaimer

Usage of the VulnScanner for attack targets without prior mutual consent is illegal. 
It is the end user's responsability to obey all applicable local, state, federal and international laws. 
Developer assume no liability and not responsible for any misuse or damage caused by this program.

Find me on

Facebook Telegram

Visit my Blog Site

  • Blogs
  • Owner
    < / N u l l S 0 U L >
    Use your brain , Make GOOGLE your friend 😘
    < / N u l l S 0 U L >
    Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks.

    Dependency Combobulator Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage

    Apiiro 84 Dec 23, 2022
    Cracker - Tools CRACK FACEBOOK DAN INSTAGRAM DENGAN FITUR BANYAK

    CLOME TO TOOLS ME 😁 FITUR TOOLS RESULTS INSTALASI ____/-- INSTALLASI /+/+/+/ t

    Jeeck X Nano 3 Jan 08, 2022
    Malware for Discord, designed to steal passwords, tokens, and inject discord folders for long-term use.

    Vital What is Vital? Vital is malware primarily used to collect and extract information from the Discord desktop client. While it has other features (

    HellSec 59 Dec 01, 2022
    An open-source post-exploitation framework for students, researchers and developers.

    Questions? Join the Discord support server Disclaimer: This project should be used for authorized testing or educational purposes only. BYOB is an ope

    dvm 8.1k Dec 31, 2022
    Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

    Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user Known issues it will not work outside kali , i will update it

    Hossam 867 Dec 22, 2022
    一个自动挖掘漏洞的框架,日后会发展成强大的信息收集+漏洞挖掘脚本!

    介绍 工具介绍 这是一款致力于将各类优秀脚本集合在一起调用、联动,最终可形成超级渗透脚本的工具。目的是扫描到更全的资产信息,发现更多的漏洞利用。但是这是通过牺牲扫描速度来提升扫描广度的。所以不太适合要进行紧急信息收集和漏洞利用的情况。

    Thinking rookie 23 Jul 05, 2022
    compact and speedy hash cracker for md5, sha1, and sha256 hashes

    hash-cracker hash cracker is a multi-functional and compact...hash cracking tool...that supports dictionary attacks against three kinds of hashes: md5

    Abdullah Ansari 3 Feb 22, 2022
    A signature parser for hikari's command handler tanjun.

    tanchi A signature parser for hikari's command handler tanjun. Finally be able to define your commands without those bloody decorator chains! Example

    sadru 11 Nov 17, 2022
    Colin O'Flynn's Hacakday talk at Remoticon 2021 support repo.

    Hardware Hacking Resources This repo holds some of the examples used in Colin's Hardware Hacking talk at Remoticon 2021. You can see the very sketchy

    Colin O'Flynn 19 Sep 12, 2022
    Mr.Holmes is a information gathering tool (OSINT)

    🔍 Mr.Holmes Mr.Holmes is a information gathering tool (OSINT). Is main purpose is to gain information about domains,username and phone numbers with t

    534 Jan 08, 2023
    Reusable Lightweight Pythonic Dependency Injection Library

    Vacuna Inject everything! Vacuna is a little library to provide dependency management for your python code. Install pip install vacuna Usage import va

    Fernando Martínez González 16 Sep 15, 2021
    Python exploit for vsftpd 2.3.4 - Backdoor Command Execution

    CVE-2011-2523 - vsftpd 2.3.4 Exploit Discription vsftpd, which stands for Very Secure FTP Daemon,is an FTP server for Unix-like systems, including Lin

    Padsala Tushal 5 Nov 08, 2022
    对naabu的端口扫描结果,调用nmap进行指纹识别

    naabu2nmap 对naabu的端口扫描结果,调用nmap进行指纹识别

    Se7en 12 Nov 22, 2022
    Windows Server 2016, 2019, 2022 Extracter & Recovery

    Parsing files from Deduplicated volumes. It can also recover deleted files from NTFS Filesystem that were deduplicated. Installation git clone https:/

    0 Aug 28, 2022
    Time Discretization-Invariant Safe Action Repetition for Policy Gradient Methods

    Time Discretization-Invariant Safe Action Repetition for Policy Gradient Methods This repository is the official implementation of Seohong Park, Jaeky

    Seohong Park 6 Aug 02, 2022
    ProxyLogon Pre-Auth SSRF To Arbitrary File Write

    ProxyLogon Pre-Auth SSRF To Arbitrary File Write For Education and Research Usage: C:\python proxylogon.py mail.evil.corp lulz 117 Nov 28, 2022

    windows电脑查看全部连接过的WiFi密码

    python WIFI历史密码查看器 WIFI密码查看器 原理 win+R,输入cmd打开命令行窗口 #这个命令可以列出你所有连接过的wifi netsh wlan show profiles #替换你要查找的WiFi名称,就可以显示出这个wifi的所有信息,包括密码 netsh wlan show

    GMYXDS 15 Dec 22, 2022
    This repo explains in details about buffer overflow exploit development for windows executable.

    Buffer Overflow Exploit Development For Beginner Introduction I am beginner in security community and as my fellow beginner, I spend some of my time a

    cris_0xC0 11 Dec 17, 2022
    IDA Frida Plugin for tracing something interesting.

    IDAFrida A simple IDA plugin to generate FRIDA script. Edit template for functions or you can use the default template. Select functions you want to t

    PandaOS 133 Dec 24, 2022
    recover Firefox and more browsers logins

    Browser Creds this script will recover saved browsers logins into txt files. It currently only support windows 10. currently support : Chrome Opera Fi

    HugoLB 41 Nov 09, 2022