/XSS-and-SQL-scanner

A Python script for scanning web pages for common vulnerabilities such as XSS (Cross-Site Scripting) and SQL injection

Primary LanguagePython

Web Vulnerability Scanner 🔍

A Python script for scanning web pages for common vulnerabilities like XSS (Cross-Site Scripting) and SQL injection.

🚀 Features

  • Scans web pages for XSS and SQL injection vulnerabilities.
  • Supports whitelisting and blacklisting of URLs.
  • Stores the vulnerable URLs and their vulnerabilities in an SQLite database.
  • Identifies the context of vulnerabilities (e.g., reflected or other).
  • Command-line interface for easy usage.

💻 Prerequisites

Before running the script, ensure you have the following installed:

  • Python (version: 3.11)
  • Chrome WebDriver (version: lastest) for Selenium

🔧 Setup and Usage

  1. Clone the repository:

    git clone https://github.com/Adameladeb/XSS-and-SQL-scanner.git
    cd XSS-and-SQL-scanner
    python xss.py