Website Vulnerability Scanning Tool - Web Application Security Vulnerability and Assessment


logo.png




Görsel



Hello, I'm Barbaros. The resources for this topic will not be shared in the International section. It will only be shared as text. Only the important parts will be highlighted in the Turkish section up to the color of the text. If you are reading from the International section, you need to look at the Turkish Topic Link.
Website Vulnerability Scanning Tool - Web Application Security Vulnerability and Assessment



tZ1vQxs-1.png



Site Vulnerability Scanner is a powerful toolset for ensuring the security of web applications. Starting from quick site information (such as Load Time, IP Address, Server Operating System...), it includes many important features like CMS detection and vulnerability reporting. With CMS detection, it's easy to determine which platform (WordPress, Joomla, Drupal, etc.) the site is running on and scan for security vulnerabilities accordingly. Additionally, it provides an interactive experience and efficiently performs tasks in the background thanks to its user-friendly interface and parallel processing capability.

Getting started with the Site Vulnerability Scanner is very easy; it requires Python 3.x and some basic Python packages. By following the step-by-step installation guide, you can start using the tool right away. After entering the URL of the website you want to analyze, you can select the tasks you want from the menu and quickly get the results.

Features:

Basic Information: Quick site information (Load Time, IP Address, Server Operating System...).
Robots.txt Disallow Entries: Detection of Robots.txt and printing Disallow Entries.
CMS Detection: Automatically identifies the CMS (WordPress, Joomla, Drupal, etc.) used on a website.
Vulnerability Report: Generates a vulnerability report based on the identified CMS.
Homepage Search: Searches for common homepage variations based on the detected CMS.
SQL Injection Check: Tests for SQL injection vulnerabilities in query parameters.
XSS Detection: Tests for XSS vulnerabilities in query parameters.
User-Friendly Interface: Interactive and detailed shell menu.
Multithreaded: Efficiently performs tasks in the background using parallel processing.

Required Versions:

Python 3.x
Required Python packages: requests, beautifulsoup4

Installation:
Kod:
git clone https://github.com/TalMaIka/Site-Scanner

Go to the project directory: cd Site-Scanner
Installation of requirements: pip install -r requirements.txt

Usage
Run the tool: python3 Site-Scanner.py / Proxychains proxychains python3 Site-Scanner.py
Enter the URL of the website you want to analyze.

Select your tasks according to the menu.
Source Link : Site Zafiyet Tarama Aracı - Web Uygulaması Güvenlik Zafiyet Ve Değerlendirmesi






 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.