Skip to content

LinYuanLab/Python-WebVulnerabilityScanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Python-WebVulnerabilityScanner

Very Short Description ( Not Realy a Description )

The Python Web Vulnerability Scanner its a Web Vulnerability Scanner Made in Pure Python Code, Having Acunetix Vulnerability Scanner as Inspiration For The Tools, Design, etc, etc ...

Version

0.3

Features

  • Crawler
  • Port Scanner ( From Port 1 To 1024 )
  • Vulnerability Scanner ( Currently Only For SQLi )
  • A Complete GUI With:
    • Webpage Preview
      • Element Inspector, JS Console ...
    • Crawled Files TreeView
    • Port Scanner Results
    • List of Vulnerabilities, Vulnerable Pages ...
  • Support For First and Second Level .onion Websites

Required Modules

urlparse - PySocks - PyQt4 - stem - bs4

formatting syntax is to make it as readable as possible. The idea is that a Markdown-formatted document should be publishable as-is, as plain text, without looking like it's been marked up with tags or formatting instructions.

Todo List

  • Show Port Banner On Page Preview When Port is Clicked
  • Add New Vulnerability Scanners
  • Create a Vulnerability Exploiter
  • Upgrade The Crawler
  • Make it Reach Even The Mariana's Web ( Or At Least Get Near of It )

ALERT: In Order To Scan a Onion Website, The Tor Proccess Must Be Open or You Must Have Tor on Your PATH Enviroment Variable.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages