Skip to content
#

vulnerability-scanners

Here are 291 public repositories matching this topic...

Vulnerabilities Scanner is a collection of Python scripts that help you identify potential security vulnerabilities in web applications. The repository includes four independent scanners to test for Content Security Policy (CSP), Cross-Site Request Forgery (CSRF), SQL Injection, and Cross-Site Scripting (XSS) vulnerabilities.

  • Updated Apr 4, 2023
  • Python

The "Web Security Scripts" repository is a curated collection of Python scripts meticulously crafted by Tejas Barguje Patil to fortify website security. From scanning for critical vulnerabilities such as SQL injection and XSS to investigating subdomains for potential risks, these tools provide a comprehensive toolkit for web developers and security

  • Updated May 21, 2024
  • Python

Improve this page

Add a description, image, and links to the vulnerability-scanners topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the vulnerability-scanners topic, visit your repo's landing page and select "manage topics."

Learn more