All Projects → chopicalqui → KaliIntelligenceSuite

chopicalqui / KaliIntelligenceSuite

Licence: GPL-3.0 license
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to KaliIntelligenceSuite

AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-22.41%)
Mutual labels:  osint, penetration-testing, bugbounty, penetration-testing-framework
Rapidpayload
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
Stars: ✭ 174 (+200%)
Mutual labels:  penetration-testing, kali-linux, penetration-testing-framework
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+5829.31%)
Mutual labels:  osint, penetration-testing, bugbounty
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (+225.86%)
Mutual labels:  penetration-testing, bugbounty, penetration-testing-framework
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (+141.38%)
Mutual labels:  penetration-testing, bugbounty, kali-linux
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+1236.21%)
Mutual labels:  penetration-testing, kali-linux, penetration-testing-framework
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+674.14%)
Mutual labels:  penetration-testing, kali-linux, penetration-testing-framework
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (+412.07%)
Mutual labels:  osint, penetration-testing, bugbounty
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+5746.55%)
Mutual labels:  osint, penetration-testing, bugbounty
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-25.86%)
Mutual labels:  osint, penetration-testing, bugbounty
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+187.93%)
Mutual labels:  osint, penetration-testing, bugbounty
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+15384.48%)
Mutual labels:  osint, bugbounty, kali-linux
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+636.21%)
Mutual labels:  osint, penetration-testing, bugbounty
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+4293.1%)
Mutual labels:  osint, penetration-testing, kali-linux
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-20.69%)
Mutual labels:  data-mining, intelligence-gathering
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (+331.03%)
Mutual labels:  osint, bugbounty
evine
Interactive CLI Web Crawler
Stars: ✭ 140 (+141.38%)
Mutual labels:  data-mining, osint
Shogun
Shodan.io Command Line Interface
Stars: ✭ 42 (-27.59%)
Mutual labels:  osint, intelligence-gathering
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+370.69%)
Mutual labels:  osint, penetration-testing
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (+8.62%)
Mutual labels:  penetration-testing, penetration-testing-framework

Kali Intelligence Suite

Kali Intelligence Suite (KIS) is an intelligence gathering and data mining tool for penetration testers. It shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by automatically:

  • executing Kali Linux tools (e.g., dnsrecon, gobuster, hydra, nmap, etc.)
  • querying publicly available APIs (e.g., Censys.io, Haveibeenpwned.com, Hunter.io, Securitytrails.com, Shodan.io, etc.)
  • sending data to third-party applications like Burp Suite Professional or Aquatone
  • storing the collected data in a central PostgreSQL database (see next section)
  • providing an interface to query and analyze the gathered intelligence

After the execution of each Kali Linux tool or querying APIs, KIS analyses the collected information and extracts as well as reports interesting information like newly identified user credentials, hosts/domains, TCP/UDP services, HTTP directories, etc. The extracted information is then internally stored in different PostgreSql database tables, which enables the continuous, structured enhancement and re-use of the collected intelligence by subsequently executed Kali Linux tools.

Additional features are:

  • pre-defined dependencies between Kali Linux tools ensure that relevant information like SNMP default community strings or default credentials is known to KIS before trying to access the respective services

  • remembering the execution status of each Kali Linux tool and API query ensures that already executed OS commands are not automatically executed again

  • data imports of scan results of external scanners like Masscan, Nessus, or Nmap

  • supporting the intelligence collection based on virtual hosts (vhost)

  • using a modular approach that allows the fast integration of new Kali Linux tools

  • parallel Kali Linux command execution by using a specifiable number of threads

  • enables users to kill Kali commands via the KIS user interface in case they take too long

  • access public APIs to enhance data with OSINT

Setup and Installation

The latest version of KIS is available at Docker.com. Follow the installation and update instructions there.

Information about manual installations can be obtained from the wiki page Installing KIS.

KIS' Data and Collection Model

The following figure illustrates KIS' data and collection model. Thereby, each node represents a table in the rational database and each solid line between the nodes documents the corresponding relationship. The dashed directed graphs document based on which already collected intelligence (source node) KIS is able to collect further information (destination node). The labels of the directed graphs document the techniques used by KIS to perform the collection.

KIS' data and collection model

Scoping the Engagement

Scoping is an essential feature of KIS, which is important to know about in order to use KIS effectively.

Therefore, information about scoping can be obtained from the wiki page Scoping in KIS.

List of KIS Collectors

For a complete list of available collectors, refer to the wiki page KIS Collectors.

Usage

After the setup, the following KIS commands are available.

kismanage

This script allows:

  • setting up and testing KIS
  • managing the database (re-creation, creating backups, restoring backups, etc.)
  • creating workspaces, networks, host names, emails, companies, etc.
  • importing Nmap, Nessus, and Masscan scan results
  • defining the scope

Run the following command to obtain more information and examples:

docker exec -it kaliintelsuite kismanage -h

In addition, refer to the wiki page KIS Use Cases for some practical examples on how to use kismanage.

kiscollect

This script implements a commandline interface to collect the intelligence.

Run the following command to obtain more information and examples:

docker exec -it kaliintelsuite kiscollect -h

In addition, refer to the wiki page KIS Use Cases for some practical examples on how to use kiscollect.

kisreport

This script allows the analysis of the collected data via various filtering options. Supported report formats are:

  • Character-separated values (CSV): Export of the collected intelligence in the structured CSV format. This allows further processing via tools like grep, csvcut, or Aquatone
  • Microsoft Excel: Export of all collected intelligence into a Microsoft Excel file.
  • Text: Export of the collected raw text intelligence (e.g., text output of tool Nikto).
  • Raw: Export of additionally collected files like JSON objects from APIs like Shodan.io, or certificate files.

Run the following command to obtain more information and examples:

docker exec -it kaliintelsuite kisreport -h

In addition, refer to the wiki page KIS Use Cases for some practical examples on how to use kisreport.

Author

Lukas Reiter (@chopicalquy) - Kali Intelligence Suite

License

This project is licensed under the GPLv3 License - see the license file for details.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].