Giter VIP home page Giter VIP logo

awvs14-scan's Introduction

免责声明

本项目仅用于安全自查,请勿利用文章内的相关工具与技术从事非法测试,如因此产生的一切不良后果与本项目无关

本工具来自知识星球-BugBounty漏洞赏金自动化:

image

awvs14-scan

支持awvs14,15 修复多个Bug,config增加配置参数

config.ini 请使用编辑器更改,记事本会改会原有格式

针对 AWVS 14版本开发的批量扫描脚本,支持SpringShell\log4j\常见CVE\Bug Bounty\常见高危\SQL注入\XSS等 专项漏洞的扫描,支持联动xray、burp、w13scan等被动批量扫描,灵活自定义扫描模板

********************************************************************
1 【批量添加url到AWVS扫描器扫描】
2 【删除扫描器内所有目标与扫描任务】
3 【删除所有扫描任务(不删除目标)】
4 【对扫描器中已有目标,进行扫描】

请输入数字:1
选择要扫描的类型:
1 【开始 完全扫描】
2 【开始 扫描高风险漏洞】
3 【开始 扫描XSS漏洞】
4 【开始 扫描SQL注入漏洞】
5 【开始 弱口令检测】
6 【开始 Crawl Only,,建议config.ini配置好上级代理地址,联动被动扫描器】
7 【开始 扫描意软件扫描】
8 【仅添加 目标到扫描器,不做任何扫描】
9 【仅扫描apache-log4j】(请需先确保当前版本已支持log4j扫描,awvs 14.6.211220100及以上)
10 【开始扫描Bug Bounty高频漏洞】
11 【扫描已知漏洞】(常见CVE,POC等)
12 【自定义模板】
13 【仅扫描Spring4ShellCVE-2022-22965】需确保当前版本已支持

请输入数字:?

14版本脚本功能

仅支持AWVS14版本的API接口

  • 支持URL批量添加扫描
  • 支持批量仅扫描apache-log4j漏洞
  • 支持对批量url添加cooKie凭证进行爬虫扫描
  • 支持对批量url添加1个或多个不同请求头
  • 支持配置上级代理地址,能结合被动扫描器进行配置扫描,如:xray,w13scan,burp等扫描器
  • 支持一键清空所有任务
  • 通过配置config.ini文件,支持自定义各种扫描参数,如:爬虫速度,排除路径(不扫描的目录),全局cookie,限制为仅包含地址和子目录
  • 支持对扫描器内已有目标进行批量扫描,支持自定义扫描类型

Linux AWVS14 docker安装

推荐使用docker

4月1号更新 支持Support Scanning !Spring4Shell (CVE-2022-22965) !!!

安装: docker pull  xiaomimi8/docker-awvs-14.7.220401065

启动用法: docker run -it -d -p 13443:3443 xiaomimi8/docker-awvs-14.7.220401065

登录: Username:[email protected] password:Admin123

赞赏码

如果对你有帮助的话要不请作者喝杯奶茶?(嘿嘿)👍 (打赏时请留言你的ID

awvs14-scan's People

Contributors

osxtest avatar test502git avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

awvs14-scan's Issues

全部失败

批量导入了一批致远A8的资产,手工测试很多存在漏洞,联动AWVS全部失败。
image

AWVS SCAN Report Export

Hello,

This tool really works for me. Sometimes I have to scan 400 domains. Is there a way to get a report of them through this script? Do we have a chance to get an export in HTML or csv format?

Have a nice day!

Custom profile

Hello! How to add scan to custom profile - 12. If i enter name of Scan profile - it not work.. Maybe neet to restart (not test yet) .
What id should i specify to awvs14-scan, or where i can found it (for example my custom scan named -sqli).
Thanks for you api wrapper!

你好! 如何将扫描添加到自定义配置文件 - 12. 如果我输入扫描配置文件的名称 - 它不起作用.. 可能需要重新启动(尚未测试)。
我应该为 awvs14-scan 指定什么 ID,或者我可以在哪里找到它(例如我的自定义扫描名为 -sqli)。
感谢您的 api 包装器!

调整队列

建议添加每一次任务数量, vps 大批量扫描, 会导致vps 崩溃

速度问题

导入url的速度特别慢,不知道什么原因,别的机子是没问题,新买的一台就不行.......

Links Acunetix

Of course, I understand everything, but can I make not only the link available to Chinese residents? I can't download acunetix from that link, can you upload it to MEGA, anonfiles?

批量添加任务NewConnectionError错误

HTTPSConnectionPool(host='192.168.248.128', port=3443): Max retries exceeded with url: //api/v1/scans (Caused by NewConnectionError('<urllib3.connection.HTTPSConnection object at 0x00000167C5A70610>: Failed to establish a new connection: [WinError 10048] 通常每个套接字地址(协议/网络地址/端口)只允许使用一次。'))

出现这个错误后,任务只能添加不会开始

It's a very good project. I wanted to point that out.

Really good project. It was the tool I was looking for for a long time.
I give you my thanks. My only request is that you add English language support so that this code can reach more people. It would be really nice if something like that happened.
Can you add english as language?

aws + burp

Hello can you tell plz how configure burp as proxy passive(or maybe active ) scanner to recheck requests from url wich scanned by acunetix? Especially i inserted in sqli checks

Sorry for English ( i am not English native speaker too, but dont know Chinese)
Thx
Best regards

hi

Object of type KeyError is not JSON serializabl
image

报错

输入本次要扫描的资产标签(可空):
Object of type KeyError is not JSON serializable
https://xxxx.cn/www/app/ 添加扫描失败 'NoneType' object is not subscriptable

关于爬虫被动扫描代理用户名密码认证需求

你好,公司采购了洞鉴,洞鉴的被动扫描代理必须设置代理用户名密码才能使用,所以直接使用脚本被动代理扫描无法将awvs爬虫流量转发到洞鉴,因为目前脚本没有设置用户密码认证的功能只有设置代理地址和代理端口功能入口。如果方便这个需求点希望能完善一下

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.