GithubHelp home page GithubHelp logo

veexh / experimental-vuln-server Goto Github PK

View Code? Open in Web Editor NEW
0.0 1.0 0.0 7 KB

This is still a work in progress none the less it's going to be an awesome project

CSS 12.25% HTML 55.63% Python 32.12%

experimental-vuln-server's Introduction

Webapp Vulnerability Scanner

This webserver hosts a web application that allows users to input a URL and scan it for potential webapp vulnerabilities. It outlines the discovered vulnerabilities and generates a comprehensive report.

Table of Contents

  1. Installation
  2. Usage
  3. Features
  4. Limitations

Installation

  1. Make sure you have Python 3.x installed on your system.

  2. Install the required dependencies using the following command:

    pip install -r requirements.txt
    
  3. Download and set up your vulnerability scanning script (e.g., OWASP ZAP, etc.) and ensure it is compatible with the web application.

  4. Replace the import statement and function call in the vulnerability_scanner.py file with the appropriate imports and function calls for your vulnerability scanning script.

Usage

  1. Start the Flask webserver using the following command:

    python app.py
    
  2. Open a web browser and navigate to http://localhost:5000.

  3. Input a URL in the text box and click the 'Scan' button.

  4. The web application will display the vulnerability report once the scan is complete.

Features

  • Simple web interface for entering a URL to scan.
  • Asynchronous scanning using AJAX for a non-blocking user experience.
  • Comprehensive vulnerability report outlining discovered issues.
  • Option to save the generated report as a Markdown file on the server.

Limitations

  • This webserver and application are designed for demonstration purposes and may not be suitable for production environments without proper access control, authentication, and error handling.
  • The vulnerability scanning functionality depends on the integration of a separate vulnerability scanning script, which must be set up and configured separately.
  • The performance and accuracy of the vulnerability scanning are dependent on the chosen vulnerability scanning tool.

experimental-vuln-server's People

Contributors

veexh avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.