WebScan is a web vulnerability Scanning tool, which scans sites for SQL injection and XSS vulnerabilities

Overview

WebScan

WebScan is a web vulnerability Scanning tool, which scans sites for SQL injection and XSS vulnerabilities Which is a great tool for web pentesters. Coded in python3, CLI. WebScan is capable of scanning and detecting sql injection vulnerabilities across HTTP and HTTP sites.

Author

AnonyminHack5

Language

Python3

WebScan first crawls the site analyzing in-depth each file it finds, and displaying the entire website form structure. In the US, Nigeria, no federal law exists to ban port scanning, web scanning. However scanning without permission can get you into trouble

How does WebScan work?

While a network vulnerability scanner scans the web server itself, including its operating system, the webserver daemon and the various other open sources, such as database services running on the same system, WebScan or web application scanner focuses on the code of the application

WebScan-HOME

WebScab


Tested On

WebScan has been tested on the following debain and ubuntu based systems and shown to work perfectly

[+]Parrot OS security

[+]Kali Linux 2021

[+]Ubuntu

[+]Lubuntu

[+]Slax Linux

[+]BlackArch Linux

[+]And Others....

Features of WebScan

[1]SQL injection scanning support

[2]XSS scanning support

[3]Good UI

[4}Tests for Internet Connection

WebScan was coded with love from my heart, as i have worked on this project for some time

Requirements

[1]Internet Connection (Required!!)

[2]bs4

[3]Requests

[4]termcolor

[5]Colorama

[6]And Others....

Demo Video Usage


You are also free to download the video for a better understanding of how to use WebScan in your terminal

Feel free to download WebScan. Click here to download.

How to Install and Use in Any Terminal

cd $HOME

git clone https://github.com/TermuxHackz/WebScan.git

cd WebScan

pip install -r requirements.txt

python3 webscan.py

in Addition you can also download vuln sql sites here and vuln xSS site here

Contact Me

If you notice any bugs or wish to contact me personally, Contact me via my email [email protected]

Be Ethical

You might also like...
Raphael is a vulnerability scanning tool based on Python3.
Raphael is a vulnerability scanning tool based on Python3.

Raphael Raphael是一款基于Python3开发的插件式漏洞扫描工具。 Raphael is a vulnerability scanning too

Automatic SQL injection and database takeover tool
Automatic SQL injection and database takeover tool

sqlmap sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of

A blind SQL injection script that uses binary search aka bisection method to dump datas from database.

Blind SQL Injection I wrote this script to solve PortSwigger Web Security Academy's particular Blind SQL injection with conditional responses lab. Bec

IP Denial of Service Vulnerability
IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

This project is no longer maintained March 2020 Update: Please go see the amazing Pysa tutorial that should get you up to speed finding security vulne

This a simple tool XSS Detection Suite for CTFs games
This a simple tool XSS Detection Suite for CTFs games

This a simple tool XSS Detection Suite for CTFs games

 automatically crawl every URL and find cross site scripting (XSS)
automatically crawl every URL and find cross site scripting (XSS)

scancss Fastest tool to find XSS. scancss is a fastest tool to detect Cross Site scripting (XSS) automatically and it's also an intelligent payload ge

Used to build an XSS platform on the command line.

pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

It is a very simple XSS simulator based on flask, python.
It is a very simple XSS simulator based on flask, python.

It is a very simple XSS simulator based on flask, python. The purpose of making this is for teaching the concept of XSS.

Owner
AnonyminHack5
Just a wonderful programmer and lover of shell and Python. 𝕎𝔼 𝔸ℝ𝔼 𝔸ℕ𝕆ℕ𝕐𝕄𝕆𝕌𝕊
AnonyminHack5
AnonStress-Stored-XSS-Exploit - An exploit and demonstration on how to exploit a Stored XSS vulnerability in anonstress

AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S

صلى الله على محمد وآله 3 Jun 22, 2022
Caretaker 2 Jun 6, 2022
A script based on sqlmap that uses sql injection vulnerabilities to traverse the existence of a file

A script based on sqlmap that uses sql injection vulnerabilities to traverse the existence o

null 2 Nov 9, 2022
Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities

Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities Features 1 Scan one website 2 Scan multiple websites Insta

Anontemitayo 9 Dec 30, 2022
CVE-2022-23046 - SQL Injection Vulnerability on PhpIPAM v1.4.4

CVE-2022-23046 PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL s

null 2 Feb 15, 2022
Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries

Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries. Using xrefs to commonly injected and format string'd files, it will scan binaries faster than Firmware Slap.

Christopher Roberts 3 Nov 16, 2021
SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

The SCodeScanner stands for Source Code Scanner, where you can scan your source code files like PHP and get identify the vulnerabilities inside it. The tool can use by Pentester, Developer to quickly identify the weakness.

null 136 Dec 13, 2022
open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability

CVE-2021-44228-log4jVulnScanner-metasploit open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability pre

Taroballz 7 Nov 9, 2022
Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

Nano 108 Dec 4, 2021
Use FOFA automatic vulnerability scanning tool

AutoSRC Use FOFA automatic vulnerability scanning tool Usage python3 autosrc.py -e <FOFA EMAIL> -k <TOKEN> Screenshots License MIT Dev 6613GitHub6613

PwnWiki 48 Oct 25, 2022