All Projects → leebaird → Discover

leebaird / Discover

Licence: mit
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

Programming Languages

powershell
5483 projects
shell
77523 projects
HTML
75241 projects
python
139335 projects - #7 most used programming language
CSS
56736 projects

Projects that are alternatives of or similar to Discover

Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+34.97%)
Mutual labels:  osint, reconnaissance, recon, information-gathering, penetration-testing, scanning
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-86.15%)
Mutual labels:  kali-linux, penetration-testing, reconnaissance, information-gathering, nmap
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-93.45%)
Mutual labels:  osint, nmap, penetration-testing, recon, reconnaissance
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-96.62%)
Mutual labels:  penetration-testing, scanning, red-team, information-gathering, reconnaissance
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+33.08%)
Mutual labels:  osint, penetration-testing, reconnaissance, information-gathering, scanning
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-94.43%)
Mutual labels:  penetration-testing, recon, information-gathering, reconnaissance
querytool
Querytool is an OSINT framework based on Google Spreadsheets. With this tool you can perform complex search of terms, people, email addresses, files and many more.
Stars: ✭ 104 (-95.92%)
Mutual labels:  osint, recon, information-gathering, reconnaissance
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-86.93%)
Mutual labels:  reconnaissance, recon, nmap, scanning
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-95.45%)
Mutual labels:  penetration-testing, reconnaissance, recon, information-gathering
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-78.77%)
Mutual labels:  osint, reconnaissance, recon, red-team
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-83.24%)
Mutual labels:  osint, penetration-testing, reconnaissance, recon
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (-28.41%)
Mutual labels:  kali-linux, penetration-testing, nmap, scanning
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-77.86%)
Mutual labels:  osint, reconnaissance, recon, information-gathering
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+132.61%)
Mutual labels:  osint, reconnaissance, information-gathering, scanning
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+142.35%)
Mutual labels:  osint, reconnaissance, recon, information-gathering
Osint Tools
👀 Some of my favorite OSINT tools.
Stars: ✭ 155 (-93.92%)
Mutual labels:  osint, reconnaissance, recon, information-gathering
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-9.26%)
Mutual labels:  osint, reconnaissance, information-gathering
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-53.69%)
Mutual labels:  kali-linux, information-gathering, nmap
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (-92.58%)
Mutual labels:  penetration-testing, reconnaissance, recon
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (-50.59%)
Mutual labels:  kali-linux, penetration-testing, metasploit
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, 
parsing and creating malicious payloads and listeners with Metasploit. For use with Kali Linux 
and the Penetration Testers Framework (PTF).

License: MIT Rawsec's CyberSecurity Inventory

  • Twitter Follow Lee Baird @discoverscripts
  • Twitter Follow Jay "L1ghtn1ng" Townsend @jay_townsend1
  • Twitter Follow Jason Ashton @ninewires

Download, setup,usage

RECON
1.  Domain
2.  Person

SCANNING
3.  Generate target list
4.  CIDR
5.  List
6.  IP, range, or domain
7.  Rerun Nmap scripts and MSF aux

WEB
8.  Insecure direct object reference
9.  Open multiple tabs in Firefox
10. Nikto
11. SSL

MISC
12. Parse XML
13. Generate a malicious payload
14. Start a Metasploit listener
15. Update
16. Exit

RECON

Domain

RECON

1.  Passive
2.  Active
3.  Import names into an existing recon-ng workspace
4.  Previous menu

Passive uses Amass, ARIN, DNSRecon, dnstwist, goog-mail, goohost, theHarvester, Metasploit, Whois, multiple websites, and recon-ng.

Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.

[*] Acquire API keys for maximum results with theHarvester and recon-ng.

API key locations:

recon-ng
    show keys
    keys add bing_api <value>

theHarvester
    /opt/theHarvester/api-keys.yaml

Person

RECON

First name:
Last name:
  • Combines info from multiple websites.

SCANNING

Generate target list

SCANNING

1.  Local area network
2.  NetBIOS
3.  netdiscover
4.  Ping sweep
5.  Previous menu
  • Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover, and nmap pingsweep.

CIDR, List, IP, Range or URL

Type of scan:

1.  External
2.  Internal
3.  Previous menu
  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

WEB

Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.
Paste the results into a new file.

Enter the location of your file:

Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1.  List
2.  Files in a directory
3.  Directories in robots.txt
4.  Previous menu
  • Use a list containing IPs and/or URLs.
  • Say you finished scanning 10 web apps with Nikto and you want to open every htm report located in a directory.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

Nikto

Run multiple instances of Nikto in parallel.

1.  List of IPs
2.  List of IP:port
3.  Previous menu

SSL

Check for SSL certificate issues.

Enter the location of your list:
  • Use sslscan and sslyze to check for SSL/TLS certificate issues.

MISC

Parse XML

Parse XML to CSV

1.  Burp (Base64)
2.  Nessus (.nessus)
3.  Nexpose (XML 2.0)
4.  Nmap
5.  Qualys
6.  Previous menu

Generate a malicious payload

Malicious Payloads

1.   android/meterpreter/reverse_tcp
2.   cmd/windows/reverse_powershell
3.   java/jsp_shell_reverse_tcp (Linux)
4.   java/jsp_shell_reverse_tcp (Windows)
5.   linux/x64/meterpreter_reverse_https
6.   linux/x64/meterpreter_reverse_tcp
7.   linux/x64/shell/reverse_tcp
8.   osx/x64/meterpreter_reverse_https
9.   osx/x64/meterpreter_reverse_tcp
10.  php/meterpreter/reverse_tcp
11.  python/meterpreter_reverse_https
12.  python/meterpreter_reverse_tcp
13.  windows/x64/meterpreter_reverse_https
14.  windows/x64/meterpreter_reverse_tcp
15.  Previous menu

Start a Metasploit listener

Metasploit Listeners

1.   android/meterpreter/reverse_tcp
2.   cmd/windows/reverse_powershell
3.   java/jsp_shell_reverse_tcp
4.   linux/x64/meterpreter_reverse_https
5.   linux/x64/meterpreter_reverse_tcp
6.   linux/x64/shell/reverse_tcp
7.   osx/x64/meterpreter_reverse_https
8.   osx/x64/meterpreter_reverse_tcp
9.   php/meterpreter/reverse_tcp
10.  python/meterpreter_reverse_https
11.  python/meterpreter_reverse_tcp
12.  windows/x64/meterpreter_reverse_https
13.  windows/x64/meterpreter_reverse_tcp
14.  Previous menu

Update

  • Use to update Kali Linux , Discover scripts, various tools, and the locate database.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].