WebScan is a web vulnerability Scanning tool, which scans sites for SQL injection and XSS vulnerabilities

Overview

WebScan

WebScan is a web vulnerability Scanning tool, which scans sites for SQL injection and XSS vulnerabilities Which is a great tool for web pentesters. Coded in python3, CLI. WebScan is capable of scanning and detecting sql injection vulnerabilities across HTTP and HTTP sites.

Author

AnonyminHack5

Language

Python3

WebScan first crawls the site analyzing in-depth each file it finds, and displaying the entire website form structure. In the US, Nigeria, no federal law exists to ban port scanning, web scanning. However scanning without permission can get you into trouble

How does WebScan work?

While a network vulnerability scanner scans the web server itself, including its operating system, the webserver daemon and the various other open sources, such as database services running on the same system, WebScan or web application scanner focuses on the code of the application

WebScan-HOME

WebScab


Tested On

WebScan has been tested on the following debain and ubuntu based systems and shown to work perfectly

[+]Parrot OS security

[+]Kali Linux 2021

[+]Ubuntu

[+]Lubuntu

[+]Slax Linux

[+]BlackArch Linux

[+]And Others....

Features of WebScan

[1]SQL injection scanning support

[2]XSS scanning support

[3]Good UI

[4}Tests for Internet Connection

WebScan was coded with love from my heart, as i have worked on this project for some time

Requirements

[1]Internet Connection (Required!!)

[2]bs4

[3]Requests

[4]termcolor

[5]Colorama

[6]And Others....

Demo Video Usage


You are also free to download the video for a better understanding of how to use WebScan in your terminal

Feel free to download WebScan. Click here to download.

How to Install and Use in Any Terminal

cd $HOME

git clone https://github.com/TermuxHackz/WebScan.git

cd WebScan

pip install -r requirements.txt

python3 webscan.py

in Addition you can also download vuln sql sites here and vuln xSS site here

Contact Me

If you notice any bugs or wish to contact me personally, Contact me via my email [email protected]

Be Ethical

Owner
AnonyminHack5
Just a wonderful programmer and lover of shell and Python. ๐•Ž๐”ผ ๐”ธโ„๐”ผ ๐”ธโ„•๐•†โ„•๐•๐•„๐•†๐•Œ๐•Š
AnonyminHack5
Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

77 Jan 03, 2023
We protect the privacy of the data on your computer by using the camera of your Debian based Pardus operating system. ๐Ÿ•ต๏ธ

Pardus Lookout We protect the privacy of the data on your computer by using the camera of your Debian based Pardus operating system. The application i

Ahmet Furkan DEMIR 19 Nov 18, 2022
Automatically fetch, measure, and merge subscription links on the network, use Github Action

Free Node Merge Introduction Modified from alanbobs999/TopFreeProxies It measures the speed of free nodes on the network and import the stable and hig

52 Jul 16, 2022
Official implementation of the paper "Backdoor Attacks on Self-Supervised Learning".

SSL-Backdoor Abstract Large-scale unlabeled data has allowed recent progress in self-supervised learning methods that learn rich visual representation

UMBC Vision 44 Nov 21, 2022
A tool that detects the expensive Carbon Black watchlists.

A tool that detects the "expensive" Carbon Black watchlists.

OฤŸuzcan Pamuk 8 Aug 04, 2022
AnonStress-Stored-XSS-Exploit - An exploit and demonstration on how to exploit a Stored XSS vulnerability in anonstress

AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S

ุตู„ู‰ ุงู„ู„ู‡ ุนู„ู‰ ู…ุญู…ุฏ ูˆุขู„ู‡ 3 Jun 22, 2022
Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions

dns-mf-hazard Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions How to use it? Installation You need python

Marek Wajdzik 2 Jan 01, 2022
IDA Frida Plugin for tracing something interesting.

IDAFrida A simple IDA plugin to generate FRIDA script. Edit template for functions or you can use the default template. Select functions you want to t

PandaOS 133 Dec 24, 2022
The RDT protocol (RDT3.0,GBN,SR) implementation and performance evaluation code using socket

์†Œ์ผ“์„ ์ด์šฉํ•œ RDT protocols (RDT3.0,GBN,SR) ๊ตฌํ˜„ ๋ฐ ์„ฑ๋Šฅ ํ‰๊ฐ€ ์ฝ”๋“œ ์ž…๋‹ˆ๋‹ค. ์ฝ”๋“œ๋ฅผ ์‹คํ–‰ํ• ๋•Œ ๋ฆฌ์‹œ๋ฒ„๋ฅผ ๋จผ์ € ์‹คํ–‰ํ•˜์„ธ์š”. ์„ฑ๋Šฅ ํ‰๊ฐ€ ์ฝ”๋“œ๋Š” ํŒจํ‚ท ์ „์†ก ๊ณผ์ •์„ ์ œ์™ธํ•˜๊ณ  ์‹œ๊ฐ„๋‹น ์ „์†ก๋ฅ ์„ ์ถœ๋ ฅํ•ฉ๋‹ˆ๋‹ค. RDT3.0 GBN SR(๋ฒ„๊ทธ ๋ฐœ๊ฒฌ์œผ๋กœ ๊ตฌํ˜„์ค‘ ์ž…๋‹ˆ

kimtaeyong98 0 Dec 20, 2021
TLaunch: Launch Programs on Multiple Hosts

TLaunch: Launch Programs on Multiple Hosts Introduction Deepmind launchpad is a library that helps writing distributed program in a simple way. But cu

Tsinghua AI Research Team for Reinforcement Learning 11 Nov 11, 2022
CVE-2021-44228 log4j 2.x rceๆผๆดžๆฃ€ๆต‹ๅทฅๅ…ท

#1 ไฝฟ็”จ่ฏดๆ˜Ž CVE-2021-44228 log4j 2.x rceๆผๆดžๆฃ€ๆต‹ๅทฅๅ…ท๏ผŒๅฏน็›ฎๆ ‡้“พๆŽฅๅ‘่ตทget่ฏทๆฑ‚ๅนถๅˆฉ็”จdnslogๆŽขๆต‹ๆ˜ฏๅฆๆœ‰ๅ›žๆ˜พ $ python3 log4j-scan.py -h

CoCo ainrm- 4 Jan 13, 2022
Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.

Log4jHorizon Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more. BLOG COMING SOON Code and README.md this time around are

96 Dec 14, 2022
๐Ÿ‘‘ Discovery Header DoD Bug-Bounty

๐Ÿ‘‘ Discovery Header DoD Bug-Bounty Did you know that DoD accepts server headers? ๐Ÿ˜ฒ (example: apache"version" , php"version") ? In this code it is pos

KingOfTips 38 Aug 09, 2022
Denial Attacks by Various Methods

Denial Service Attack Denial Attacks by Various Methods IIIIIIIIIIIIIIIIIIII PPPPPPPPPPPPPPPPP VVVVVVVV VVVVVVVV I::

Baris Dincer 9 Nov 26, 2022
IDA Pro Python plugin to analyze and annotate Linux kernel alternatives

About This is an IDA Pro (Interactive Disassembler) plugin allowing to automatically analyze and annotate Linux kernel alternatives (content of .altin

Open Source Security, Inc. 16 Oct 12, 2022
Lightweight and beneficial Dependency Injection plugin for apscheduler

Implementation of dependency injection for apscheduler Prerequisites: apscheduler-di solves the problem since apscheduler doesn't support Dependency I

Glib 11 Dec 07, 2022
Burp Suite extension for encoding/decoding EVM calldata

unblocker Burp Suite extension for encoding/decoding EVM calldata 0x00_prerequisites Burp Suite Java 8+ Python 2.7 0x01_installation clone this reposi

Halborn 16 Aug 30, 2022
WpDisect is a wordpress hacking tool that finds vulnerabilities in wordpress.

wpdisect WpDisect is a wordpress hacking tool that finds misconfigurations in wordpress. Prerequisites You need to download wordpress in the wpdisect

3 Feb 20, 2022
Data Recovery from your broken Android phone

Broken Phone Recovery a guide how to backup data from your locked android phone if you broke your screen (and more) you can skip some steps depending

v1nc 25 Sep 23, 2022
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.๐ŸŽญ

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible

CRACKER911181 1 Jan 10, 2022