All Projects → brittonhayes → Pillager

brittonhayes / Pillager

Licence: mit
Pillage filesystems for sensitive information with Go.

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to Pillager

Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+870.31%)
Mutual labels:  hacking, scanner
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+1076.56%)
Mutual labels:  hacking, scanner
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+907.81%)
Mutual labels:  hacking, scanner
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+695.31%)
Mutual labels:  hacking, scanner
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+1421.88%)
Mutual labels:  hacking, scanner
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+718.75%)
Mutual labels:  hacking, scanner
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+982.81%)
Mutual labels:  hacking, scanner
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+545.31%)
Mutual labels:  hacking, scanner
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1223.44%)
Mutual labels:  hacking, scanner
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1301.56%)
Mutual labels:  hacking, scanner
Instainsane
Multi-threaded Instagram Brute Forcer (100 attemps at once)
Stars: ✭ 475 (+642.19%)
Mutual labels:  cli, hacking
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-18.75%)
Mutual labels:  hacking, scanner
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (+639.06%)
Mutual labels:  cli, hacking
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+810.94%)
Mutual labels:  hacking, scanner
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+562.5%)
Mutual labels:  hacking, scanner
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+11221.88%)
Mutual labels:  hacking, scanner
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6420.31%)
Mutual labels:  hacking, scanner
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+545.31%)
Mutual labels:  hacking, scanner
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+1098.44%)
Mutual labels:  hacking, scanner
Pythem
pentest framework
Stars: ✭ 1,060 (+1556.25%)
Mutual labels:  hacking, scanner

Pillager

Image

Go Reference

Go Report Card

Tests

Latest Release

Table of Contents

  1. Summary
  2. Installation
  3. Usage
  4. Documentation

Summary

Pillager is designed to provide a simple means of leveraging Go's strong concurrency model to recursively search directories for sensitive information in files. Pillager does this by standing on the shoulders of a few giants. Once pillager finds files that match the specified pattern, the file is scanned using a series of concurrent workers that each take a line of the file from the job queue and hunt for sensitive pattern matches. The available pattern filters can be defined in a rules.toml file or you can use the default ruleset.

Installation

Go

If you have Go setup on your system, you can install Pillager with go get

go get github.com/brittonhayes/pillager

Scoop (Windows)

scoop bucket add pillager https://github.com/brittonhayes/pillager-scoop.git
scoop install pillager

Homebrew (OSX/Linux)

brew tap brittonhayes/homebrew-pillager
brew install pillager

If you're looking for a binary, check the latest releases for the executable that matches your system

Usage

To see all the commands available with pillager

# To see instructions for the entire application
pillager

# From any subcommand
pillager [cmd] --help

Configuration

Gitleaks Rules

Pillager provides full support for Gitleaks rules. This can either be passed in with a rules.toml file, or you can use the default ruleset by leaving the rules flag blank.

# rules.toml
title = "pillager rules"

[[rules]]
description = "AWS Access Key"
regex = '''(A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16}'''
tags = ["key", "AWS"]
[[rules.entropies]]
Min = "3.5"
Max = "4.5"
Group = "1"

[[rules]]
description = "Email Address"
regex = '''(?i)([A-Za-z0-9!#$%&'*+\/=?^_{|.}~-][email protected](?:[a-z0-9](?:[a-z0-9-]*[a-z0-9])?\.)+[a-z0-9](?:[a-z0-9-]*[a-z0-9])?)'''
tags = ["email", "User Info"]

Built-in Output Formats

Pillager has a series of built-in output formats available. Pick your flavor!

Basic

pillager hunt .

JSON

pillager hunt ./example -f json | jq .

JSON output is designed to work seamlessly with the amazing jq utility for easy parsing.

Click to view more output formats

YAML

pillager hunt . -f yaml

HTML

pillager hunt . -f html > results.html

HTML Table

pillager hunt . -f html-table > results.html

Markdown

pillager hunt . -f markdown > results.md

Markdown Table

pillager hunt . -f table > results.md

Custom Go Template

pillager hunt . --template "{{ range .Leaks}}Leak: {{.Line}}{{end}}"

Custom Go Template from File

pillager hunt . -t "$(cat templates/simple.tmpl)"

Custom Templates

Pillager allows you to use powerful go text/template to customize the output format. Here are a few template examples.

Basic

{{/*basic.tmpl*/}}
{{ range .Leaks -}}
File: {{ .File }}
Line: {{.LineNumber}}
Offender: {{ .Offender }}
{{ end -}}

Markdown Styling

{{/*markdown.tmpl*/}}
# Results
{{ range .Leaks}}
## {{ .File }}
- Location: {{.LineNumber}}
{{end}}

More template examples can be found in the templates directory.

Documentation

📚 View the docs

GoDoc documentation is available on pkg.go.dev for pillager but it is also available for all packages in the repository in markdown format. Just open the folder of any package, and you'll see the GoDocs rendered in beautiful Github-flavored markdown thanks to the awesome gomarkdoc tool.


Shoulders of Giants ⭐️

afero's Cobra

What is Cobra?

Cobra is a library providing a simple interface to create powerful modern CLI interfaces similar to git & go tools. Cobra is also an application that will generate your application scaffolding to rapidly develop a Cobra-based application.

If you've seen a CLI written in Go before, there's a pretty high chance it was built with Cobra. I can't recommend this library enough. It empowers developers to make consistent, dynamic, and self-documenting command line tools with ease. Some examples include kubectl, hugo, and Github's gh CLI.

Gitleaks

What is Gitleaks?

Gitleaks is a SAST tool for detecting hardcoded secrets like passwords, api keys, and tokens in git repos.

Gitleaks is an amazing tool for secret leak prevention. If you haven't implemented Gitleaks as a pre-commit checker, it's worth your time to check it out.

Why is Gitleaks relevant to Pillager?

Pillager implements the powerful rules functionality of Gitleaks while taking a different approach to presenting and handling the secrets found. While I have provided a baseline set of default rules, Pillager becomes much more powerful if you allow users to create rules for their own use-cases.

Check out the included rules.toml for a baseline ruleset.


This goes without saying but I'm going to say it anyways: I am not responsible for any repercussions caused by your use of pillager. This tool is intended for defensive use, educational use, and security researcher use with the consent of all involved parties. Malicious behavior with pillager is in no way condoned, nor encouraged. Please use this tool responsibly and ensure you have permission to scan for secrets on any systems before doing so.

At it's core, Pillager is designed to assist you in determining if a system is affected by common sources of credential leakage as documented by the MITRE ATT&CK framework.

MITRE ATT&CK Technique - T1552,003 - Unsecured Credentials: Bash History

MITRE ATT&CK Technique - T1552,001 - Unsecured Credentials: Credentials In Files

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].