Skip to content

This python script Scan open ports and presence of robot.txt file in a domain or IP address

Notifications You must be signed in to change notification settings

Gourav9111/web-security-scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

Basic Web Security Scanner Tool

This is a basic web security scanner tool developed in Python. It can detect basic vulnerabilities such as XSS and SQL Injection, check for the existence of robots.txt, and retrieve the IP address of the website.

Requirements

  • Python 3.x
  • Requests
  • BeautifulSoup4

Installation

  1. Clone the repository:
    git clone https://github.com/Gourav9111/web-security-scanner.git
    

2.Navigate to the project directory: cd web_security_scanner

3.Install the dependencies: pip install -r requirements.txt

Usage

Run the tool by executing: python web_scanner.py

Note This tool is for educational purposes only. Always obtain proper authorization before scanning any website.

About

This python script Scan open ports and presence of robot.txt file in a domain or IP address

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages