Skip to content

基于python开发的主动漏洞扫描工具

Notifications You must be signed in to change notification settings

get0shell/AScan

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 

Repository files navigation

AScan

基于python开发的主动漏洞扫描工具
功能:
1、支持子域名字典枚举扫描
2、支持目录字典枚举扫描
3、支持主动请求漏洞探测扫描
3、支持弱口令字典爆破扫描

运行:python Ascan.py
===========================欢迎使用AScan=================================

        =                 ==                ==                   =                ==          =
       =  =           =       =          =        =             =  =              =  =        =
      =    =            ==             =                       =    =             =    =      =
     = =  = =                ==        =                      = =  = =            =      =    =
    =        =        =       =          =        =          =        =           =        =  =
   =          =           ==                ==              =          =          =          ==

=========================================================================

扫描模块:
1、子域名扫描
2、目录扫描
3、漏洞扫描
4、弱口令扫描

About

基于python开发的主动漏洞扫描工具

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages