Giter Site home page Giter Site logo

malwareman007 / scanner-and-patcher Goto Github PK

View Code? Open in Web Editor NEW
146.0 6.0 46.0 30.96 MB

A Web Vulnerability Scanner and Patcher

Home Page: https://scannerandpatcher.warmonger.me/

License: MIT License

Python 12.27% Shell 1.02% Java 4.94% Ruby 13.20% Makefile 0.60% C 12.58% HTML 39.59% CSS 0.22% SWIG 0.98% Batchfile 0.05% Roff 0.01% Haml 0.09% JavaScript 3.84% Fortran 7.22% NCL 3.38%
scanner security security-tools nikto nmap security-audit vulnerability vulnerability-detection vulnerability-scanners log4j

scanner-and-patcher's Introduction

Scanner and Patcher Build Status


Maintenance Documentation License: MIT

This tools is very helpful for finding vulnerabilities present in the Web Applications.

  • A web application scanner explores a web application by crawling through its web pages and examines it for security vulnerabilities, which involves generation of malicious inputs and evaluation of application's responses.
    • These scanners are automated tools that scan web applications to look for security vulnerabilities. They test web applications for common security problems such as cross-site scripting (XSS), SQL injection, and cross-site request forgery (CSRF).
    • This scanner uses different tools like nmap, dnswalk, dnsrecon, dnsenum, dnsmap etc in order to scan ports, sites, hosts and network to find vulnerabilites like OpenSSL CCS Injection, Slowloris, Denial of Service, etc.

Tools Used


Serial No. Tool Name Serial No. Tool Name
1 whatweb 2 nmap
3 golismero 4 host
5 wget 6 uniscan
7 wafw00f 8 dirb
9 davtest 10 theharvester
11 xsser 12 fierce
13 dnswalk 14 dnsrecon
15 dnsenum 16 dnsmap
17 dmitry 18 nikto
19 whois 20 lbd
21 wapiti 22 devtest
23 sslyze

Working


Phase 1

  • User has to write:- "python3 web_scan.py (https or http) ://example.com"
  • At first program will note initial time of running, then it will make url with "www.example.com".
  • After this step system will check the internet connection using ping.
  • Functionalities:-
    • To navigate to helper menu write this command:- --help for update --update
    • If user want to skip current scan/test:- CTRL+C
    • To quit the scanner use:- CTRL+Z
    • The program will tell scanning time taken by the tool for a specific test.

Phase 2

  • From here the main function of scanner will start:
  • The scanner will automatically select any tool to start scanning.
  • Scanners that will be used and filename rotation (default: enabled (1)
  • Command that is used to initiate the tool (with parameters and extra params) already given in code
  • After founding vulnerability in web application scanner will classify vulnerability in specific format:-
    • [Responses + Severity (c - critical | h - high | m - medium | l - low | i - informational) + Reference for Vulnerability Definition and Remediation]
    • Here c or critical defines most vulnerability wheres l or low is for least vulnerable system

Definitions:-

  • Critical:- Vulnerabilities that score in the critical range usually have most of the following characteristics: Exploitation of the vulnerability likely results in root-level compromise of servers or infrastructure devices.Exploitation is usually straightforward, in the sense that the attacker does not need any special authentication credentials or knowledge about individual victims, and does not need to persuade a target user, for example via social engineering, into performing any special functions.

  • High:- An attacker can fully compromise the confidentiality, integrity or availability, of a target system without specialized access, user interaction or circumstances that are beyond the attacker’s control. Very likely to allow lateral movement and escalation of attack to other systems on the internal network of the vulnerable application. The vulnerability is difficult to exploit. Exploitation could result in elevated privileges. Exploitation could result in a significant data loss or downtime.

  • Medium:- An attacker can partially compromise the confidentiality, integrity, or availability of a target system. Specialized access, user interaction, or circumstances that are beyond the attacker’s control may be required for an attack to succeed. Very likely to be used in conjunction with other vulnerabilities to escalate an attack.Vulnerabilities that require the attacker to manipulate individual victims via social engineering tactics. Denial of service vulnerabilities that are difficult to set up. Exploits that require an attacker to reside on the same local network as the victim. Vulnerabilities where exploitation provides only very limited access. Vulnerabilities that require user privileges for successful exploitation.

  • Low:- An attacker has limited scope to compromise the confidentiality, integrity, or availability of a target system. Specialized access, user interaction, or circumstances that are beyond the attacker’s control is required for an attack to succeed. Needs to be used in conjunction with other vulnerabilities to escalate an attack.

  • Info:- An attacker can obtain information about the web site. This is not necessarily a vulnerability, but any information which an attacker obtains might be used to more accurately craft an attack at a later date. Recommended to restrict as far as possible any information disclosure.

  • CVSS V3 SCORE RANGE SEVERITY IN ADVISORY
    0.1 - 3.9 Low
    4.0 - 6.9 Medium
    7.0 - 8.9 High
    9.0 - 10.0 Critical

Vulnerabilities

  • After this scanner will show results which inclues:
    • Response time
    • Total time for scanning
    • Class of vulnerability

Remediation

  • Now, Scanner will tell about harmful effects of that specific type vulnerabilility.
  • Scanner tell about sources to know more about the vulnerabilities. (websites).
  • After this step, scanner suggests some remdies to overcome the vulnerabilites.

Phase 3

  • Scanner will Generate a proper report including
    • Total number of vulnerabilities scanned
    • Total number of vulnerabilities skipped
    • Total number of vulnerabilities detected
    • Time taken for total scan
    • Details about each and every vulnerabilites.
  • Writing all scan files output into SA-Debug-ScanLog for debugging purposes under the same directory
  • For Debugging Purposes, You can view the complete output generated by all the tools named SA-Debug-ScanLog.

Use

Use Program as python3 web_scan.py (https or http) ://example.com
--help
--update
Serial No. Vulnerabilities to Scan Serial No. Vulnerabilities to Scan
1 IPv6 2 Wordpress
3 SiteMap/Robot.txt 4 Firewall
5 Slowloris Denial of Service 6 HEARTBLEED
7 POODLE 8 OpenSSL CCS Injection
9 FREAK 10 Firewall
11 LOGJAM 12 FTP Service
13 STUXNET 14 Telnet Service
15 LOG4j 16 Stress Tests
17 WebDAV 18 LFI, RFI or RCE.
19 XSS, SQLi, BSQL 20 XSS Header not present
21 Shellshock Bug 22 Leaks Internal IP
23 HTTP PUT DEL Methods 24 MS10-070
25 Outdated 26 CGI Directories
27 Interesting Files 28 Injectable Paths
29 Subdomains 30 MS-SQL DB Service
31 ORACLE DB Service 32 MySQL DB Service
33 RDP Server over UDP and TCP 34 SNMP Service
35 Elmah 36 SMB Ports over TCP and UDP
37 IIS WebDAV 38 X-XSS Protection

Installation

git clone https://github.com/Malwareman007/Scanner-and-Patcher.git
cd Scanner-and-Patcher/setup
python3 -m pip install --no-cache-dir -r requirements.txt
cd ../
cd Full Scanner
python3 Web_scan.py

Screenshots of Scanner

Screenshot from 2022-04-02 02-14-31


Screenshot from 2022-04-02 02-26-22


video.mp4

💪 Contributions

Template contributions , Feature Requests and Bug Reports are more than welcome.

Alt

👤 Authors

👤 GitHub: @Malwareman007
👤 GitHub: @Riya73
👤 GitHub:@nano-bot01

🤝 Contributing

Contributions, issues and feature requests are welcome!
Feel free to check issues page.

❤ Show your support

Give a ⭐️ if this project helped you!

And by Buying me coffee.


scanner-and-patcher's People

Contributors

ayushk19 avatar bsnakshay avatar cemek7 avatar dependabot[bot] avatar malwareman007 avatar nano-bot01 avatar priyaharihare avatar rashmimogare avatar riya73 avatar shwetakhatage avatar snyk-bot avatar techmain8 avatar vasudhakdixit avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar

scanner-and-patcher's Issues

mac os run bug???

chikkachun@chikdeMBP ~ % git clone https://github.com/Malwareman007/Scanner-and-Patcher.git
Cloning into 'Scanner-and-Patcher'...
remote: Enumerating objects: 1728, done.
remote: Counting objects: 100% (321/321), done.
remote: Compressing objects: 100% (190/190), done.
remote: Total 1728 (delta 184), reused 217 (delta 128), pack-reused 1407
Receiving objects: 100% (1728/1728), 30.80 MiB | 5.51 MiB/s, done.
Resolving deltas: 100% (757/757), done.
chikkachun@chikdeMBP ~ % cd Scanner-and-Patcher/setup

python3 -m pip install --no-cache-dir -r requirements.txt
Collecting argparse (from -r requirements.txt (line 1))
Downloading argparse-1.4.0-py2.py3-none-any.whl (23 kB)
Requirement already satisfied: requests in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from -r requirements.txt (line 2)) (2.27.1)
Requirement already satisfied: pycryptodome in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from -r requirements.txt (line 3)) (3.15.0)
Collecting termcolor (from -r requirements.txt (line 4))
Downloading termcolor-2.3.0-py3-none-any.whl (6.9 kB)
Collecting SimpleTelnetMail (from -r requirements.txt (line 5))
Downloading SimpleTelnetMail-0.1.1.tar.gz (19 kB)
Installing build dependencies ... done
Getting requirements to build wheel ... done
Preparing metadata (pyproject.toml) ... done
Requirement already satisfied: pyfiglet in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from -r requirements.txt (line 6)) (0.7)
Requirement already satisfied: colorama in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from -r requirements.txt (line 7)) (0.4.6)
Collecting http.client (from -r requirements.txt (line 8))
Downloading http_client-0.1.22.tar.gz (1.6 kB)
Installing build dependencies ... done
Getting requirements to build wheel ... done
Preparing metadata (pyproject.toml) ... done
Requirement already satisfied: selenium in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from -r requirements.txt (line 9)) (4.10.0)
Requirement already satisfied: urllib3<1.27,>=1.21.1 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from requests->-r requirements.txt (line 2)) (1.26.6)
Requirement already satisfied: certifi>=2017.4.17 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from requests->-r requirements.txt (line 2)) (2021.10.8)
Requirement already satisfied: charset-normalizer~=2.0.0 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from requests->-r requirements.txt (line 2)) (2.0.11)
Requirement already satisfied: idna<4,>=2.5 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from requests->-r requirements.txt (line 2)) (3.3)
Collecting pycurl (from http.client->-r requirements.txt (line 8))
Downloading pycurl-7.45.2.tar.gz (234 kB)
━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 234.2/234.2 kB 20.9 MB/s eta 0:00:00
Installing build dependencies ... done
Getting requirements to build wheel ... done
Preparing metadata (pyproject.toml) ... done
Requirement already satisfied: six in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from http.client->-r requirements.txt (line 8)) (1.16.0)
Requirement already satisfied: trio~=0.17 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from selenium->-r requirements.txt (line 9)) (0.22.2)
Requirement already satisfied: trio-websocket~=0.9 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from selenium->-r requirements.txt (line 9)) (0.10.3)
Requirement already satisfied: attrs>=20.1.0 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from trio~=0.17->selenium->-r requirements.txt (line 9)) (23.1.0)
Requirement already satisfied: sortedcontainers in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from trio~=0.17->selenium->-r requirements.txt (line 9)) (2.3.0)
Requirement already satisfied: outcome in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from trio~=0.17->selenium->-r requirements.txt (line 9)) (1.2.0)
Requirement already satisfied: sniffio in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from trio~=0.17->selenium->-r requirements.txt (line 9)) (1.2.0)
Requirement already satisfied: exceptiongroup>=1.0.0rc9 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from trio~=0.17->selenium->-r requirements.txt (line 9)) (1.1.2)
Requirement already satisfied: wsproto>=0.14 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from trio-websocket~=0.9->selenium->-r requirements.txt (line 9)) (1.0.0)
Requirement already satisfied: PySocks!=1.5.7,<2.0,>=1.5.6 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from urllib3<1.27,>=1.21.1->requests->-r requirements.txt (line 2)) (1.7.1)
Requirement already satisfied: h11<1,>=0.9.0 in /Library/Frameworks/Python.framework/Versions/3.10/lib/python3.10/site-packages (from wsproto>=0.14->trio-websocket~=0.9->selenium->-r requirements.txt (line 9)) (0.12.0)
Building wheels for collected packages: SimpleTelnetMail, http.client, pycurl
Building wheel for SimpleTelnetMail (pyproject.toml) ... done
Created wheel for SimpleTelnetMail: filename=SimpleTelnetMail-0.1.1-py3-none-any.whl size=20306 sha256=7ef6708fe927b45d109656ab82abfba6721556fcd9bea1a850c0d4e2c743b070
Stored in directory: /private/var/folders/br/zm7nrly17tx1w8vszsf9tlhw0000gn/T/pip-ephem-wheel-cache-7ah1q8dx/wheels/41/d3/92/c2f45ec492d4e9fd80449b2973ebe1b1d6cdf882885c605965
Building wheel for http.client (pyproject.toml) ... done
Created wheel for http.client: filename=http_client-0.1.22-py3-none-any.whl size=2192 sha256=4a1efbcd6295e64d7ed2a8e2e0aa1416bf5fe199347b400b7300671174f42af7
Stored in directory: /private/var/folders/br/zm7nrly17tx1w8vszsf9tlhw0000gn/T/pip-ephem-wheel-cache-7ah1q8dx/wheels/5b/0b/56/52f2d81a4834c5eedb2d2ecded92cdd5e6e1bb3881b825fef1
Building wheel for pycurl (pyproject.toml) ... done
Created wheel for pycurl: filename=pycurl-7.45.2-cp310-cp310-macosx_10_9_universal2.whl size=199406 sha256=444dc5247c0b2313eef3299a7225f865c4f1a6d38487f5c5006277e2c52a54d3
Stored in directory: /private/var/folders/br/zm7nrly17tx1w8vszsf9tlhw0000gn/T/pip-ephem-wheel-cache-7ah1q8dx/wheels/c7/41/22/c9eb70fde387ea0f16531256570754671f9c8571571982a4c0
Successfully built SimpleTelnetMail http.client pycurl
Installing collected packages: argparse, termcolor, SimpleTelnetMail, pycurl, http.client
Successfully installed SimpleTelnetMail-0.1.1 argparse-1.4.0 http.client-0.1.22 pycurl-7.45.2 termcolor-2.3.0

[notice] A new release of pip is available: 23.1.1 -> 23.2.1
[notice] To update, run: python3 -m pip install --upgrade pip
chikkachun@chikdeMBP setup % cd ../

cd Full Scanner

python3 Web_scan.py
cd: string not in pwd: Full
/Library/Frameworks/Python.framework/Versions/3.10/bin/python3: can't open file '/Users/chikkachun/Scanner-and-Patcher/Web_scan.py': [Errno 2] No such file or directory
chikkachun@chikdeMBP Scanner-and-Patcher % python3 Web_scan.py
/Library/Frameworks/Python.framework/Versions/3.10/bin/python3: can't open file '/Users/chikkachun/Scanner-and-Patcher/Web_scan.py': [Errno 2] No such file or directory
chikkachun@chikdeMBP Scanner-and-Patcher %

No matching distribution found for sys

Bug
I dont know why i can't install it on my kali linux

Error
ERROR: Could not find a version that satisfies the requirement sys (from versions: none)
ERROR: No matching distribution found for sys

Screenshots
image

Linux

  • OS: Kali Purple (VirtualBox)

Support termux pls no root

Is your feature request related to a problem? Please describe.
A clear and concise description of what the problem is. Ex. I'm always frustrated when [...]

Describe the solution you'd like
A clear and concise description of what you want to happen.

Describe alternatives you've considered
A clear and concise description of any alternative solutions or features you've considered.

Additional context
Add any other context or screenshots about the feature request here.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.