Skip to content

Vulnerability Scanner Project With G.U.I (Graphical User Interface) --- Contributions are welcome to improve this tool and support this opens source project ! Thank you all !

Notifications You must be signed in to change notification settings

FreedomParrot/NeoVulnScanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

10 Commits
Β 
Β 
Β 
Β 

Repository files navigation

NeoVuln Scanner πŸš€πŸ”’

Python License: MIT Ethical Hacking

Banner

A professional-grade ethical hacking vulnerability scanner with a stunning cyberpunk GUI. Inspired by OWASP ZAP, built for pentesters who love neon vibes. πŸŒƒπŸ’»

πŸ“– About the Project

NeoVuln Scanner is an open-source tool designed for ethical penetration testers and security enthusiasts. It scans web applications for common vulnerabilities like XSS, SQLi, exposed directories, and moreβ€” all wrapped in a futuristic cyberpunk-themed interface with neon cyan, magenta, and green accents.

  • Why NeoVuln? Because traditional scanners are boring. This one feels like hacking in a cyber-noir movie. πŸŽ₯πŸ”₯
  • Ethical Use Only: Always get permission before scanning. Respect the law and the web. βš–οΈ

Key Stats

Feature Status
Multi-Threaded Scans βœ…
SQLite Scan History βœ…
HTML Report Generation βœ…
Proxy & Auth Support βœ…
Cyberpunk GUI 🎨✨

✨ Features

  • πŸš€ Cyberpunk GUI: Dark theme with neon colors (cyan, magenta, green) using Tkinter. Tabs for Scan, Settings, Reports, and Logs.
  • πŸ” Vulnerability Checks:
    • Connectivity & Header Analysis πŸ›‘οΈ
    • Reflected XSS Testing πŸ’₯
    • SQL Injection Probes πŸ—„οΈ
    • Directory Enumeration πŸ“
    • SSL/TLS Certificate Validation πŸ”
    • Subdomain Enumeration 🌐
  • βš™οΈ Configurable Options: Timeout, threads, enable/disable modules, proxy, basic auth.
  • πŸ“Š Reporting: Generate beautiful HTML reports with severity-based styling. Export to CSV/JSON.
  • πŸ—„οΈ Scan History: SQLite database to track past scans and results.
  • πŸ“ Logging: Rotated file logs + real-time GUI display.
  • No Dependencies: Pure Python 3.x – just run it! 🐍

πŸ› οΈ Installation

  1. Prerequisites:

    • Python 3.6+ (Tkinter included by default).
    • No pip installs needed! πŸŽ‰
  2. Clone the Repo:

    (https://github.com/FreedomParrot/NeoVulnScanner)
    cd NeoVulnScanner
  3. Run the Scanner:

    python neovuln_scanner.py
    • The GUI will launch in a 1200x800 window. Enter a URL and hit Start Scan! 🎯
  4. Optional: Virtual Environment (Recommended):

    python -m venv venv
    source venv/bin/activate  # On Windows: venv\Scripts\activate
    python neovuln_scanner.py

πŸ“± Usage Guide

Quick Start

  1. Open the app – you'll see the Scan tab with a neon URL input.
  2. Enter a target: http://testphp.vulnweb.com (legal demo site) or your authorized target.
  3. Configure in Settings Tab:
    • Enable/disable checks (e.g., XSS, SQLi).
    • Set timeout (default: 10s), max threads (default: 5).
    • Add proxy or auth if needed.
  4. Hit Start Scan – watch the progress bar glow! 🌟
  5. Results populate in real-time. Generate reports from the Reports tab.

Example Scan Output

[14:30:15] Initializing professional scan on http://example.com...
[14:30:16] βœ“ Connected to http://example.com (Status: 200)
[14:30:17] ⚠ Server: Apache/2.4.41 - Potential info leak
[14:30:18] ⚠ Potential reflected XSS vulnerability detected!
[14:30:20] Scan completed. For full assessment, use professional tools like OWASP ZAP.

Advanced Tips

  • Test Legally: Use sites like DVWA or VulnHub.
  • Extend It: Add new checkers (e.g., CSRF) by subclassing VulnerabilityChecker.
  • Troubleshooting: Check neovuln.log for errors. GUI logs update every 5s.

βš™οΈ Configuration

Edit neovuln_config.json for defaults:

{
  "scan_timeout": 10,
  "max_threads": 5,
  "enable_xss": true,
  "enable_sqli": true,
  "proxy": "http://localhost:8080"
}
  • Reload via File > Load Config.

πŸ“ˆ Performance & Limitations

  • Speed: Multi-threaded for dir enum (up to 5 threads).
  • Limitations: Basic checks only – not a full replacement for ZAP/Burp. For production, integrate with them.
  • Metrics: Scans log requests/errors/duration.

🀝 Contributing

Love the neon aesthetic? Help us hack better! πŸ’œ

  1. Fork the repo.
  2. Create a feature branch (git checkout -b feature/neon-enhance).
  3. Commit changes (git commit -m 'Add dark mode toggle ✨').
  4. Push & PR!

πŸ“œ License

This project is licensed under the MIT License - see [LICENSE] for details. Free for ethical use only. βš–οΈ


πŸ™ Acknowledgments

  • Inspired by OWASP ZAP.
  • Cyberpunk vibes: Neon dreams from Blade Runner & Ghost in the Shell. 🌌
Stay Secure, Stay Ethical. Hack the Planet... Responsibly! πŸŒπŸ”’

Report a Bug | Discuss | Star

Built with ❀️ in the shadows of the net ~FreedomParrot. Last updated: October 29, 2025

About

Vulnerability Scanner Project With G.U.I (Graphical User Interface) --- Contributions are welcome to improve this tool and support this opens source project ! Thank you all !

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages