All Projects → si9int → Cc.py

si9int / Cc.py

Licence: mit
Extracting URLs of a specific target based on the results of "commoncrawl.org"

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Cc.py

Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+69.6%)
Mutual labels:  osint, pentesting, bugbounty
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-94.8%)
Mutual labels:  osint, pentesting, bugbounty
Osint tips
OSINT
Stars: ✭ 322 (+28.8%)
Mutual labels:  osint, pentesting, bugbounty
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+70.8%)
Mutual labels:  osint, pentesting, bugbounty
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+116.4%)
Mutual labels:  osint, pentesting, bugbounty
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-49.6%)
Mutual labels:  osint, pentesting, bugbounty
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3492.4%)
Mutual labels:  osint, pentesting, bugbounty
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1275.6%)
Mutual labels:  osint, pentesting, bugbounty
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-32.4%)
Mutual labels:  osint, bugbounty
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+824.8%)
Mutual labels:  osint, pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-29.2%)
Mutual labels:  osint, pentesting
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+1106.4%)
Mutual labels:  pentesting, bugbounty
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-37.6%)
Mutual labels:  pentesting, bugbounty
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-29.2%)
Mutual labels:  osint, pentesting
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-40%)
Mutual labels:  osint, pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-25.2%)
Mutual labels:  pentesting, bugbounty
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-9.2%)
Mutual labels:  osint, pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-42.4%)
Mutual labels:  osint, pentesting
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-27.2%)
Mutual labels:  pentesting, bugbounty
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-24%)
Mutual labels:  pentesting, bugbounty

cc.py

Extracting URLs of a specific target based on the results of "commoncrawl.org".
Updated to v.0.3 | Whats new:

  • 65% faster proceeding
  • Specify a year via -y/--year, e.g.: -y 2018
  • Specify an output file via -o/--out, e.g.: -o whatever.txt
  • Crawl all pages for a specific index -i/--index, e.g.: cc.py army.mil -i CC-MAIN-2018-05
  • List all available indexes -l/--list, e.g.: cc.py army.mil -l

ToDo

  • [x] Crawl for a specific index
  • [ ] Implementation of multithreading
  • [ ] Allowing a range of years as input
  • [ ] Implementing direct-grep
  • [ ] Temporary file-writing

Usage

cc.py [-h] [-y YEAR] [-o OUT] [-l] [-i INDEX] [-u] domain

positional arguments:
  domain                domain which will be crawled for

optional arguments:
  -h, --help            show this help message and exit
  -y YEAR, --year YEAR  limit the result to a specific year (default: all)
  -o OUT, --out OUT     specify an output file (default: domain.txt)
  -l, --list            Lists all available indexes
  -i INDEX, --index INDEX
                        Crawl for a specific index (this will crawl all
                        pages!)
  -u, --update          Update index file

Example

python3 cc.py github.com -y 2018 -o github_18.txt
cat github_18.txt | grep user

Dependencies

  • Python3
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].