All Projects → averagesecurityguy → searchscan

averagesecurityguy / searchscan

Licence: BSD-3-Clause License
Search Nmap and Metasploit scanning scripts.

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to searchscan

Easy hack
Hack the World using Termux
Stars: ✭ 549 (+976.47%)
Mutual labels:  nmap, metasploit
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+143.14%)
Mutual labels:  nmap, metasploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+649.02%)
Mutual labels:  nmap, metasploit
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+154.9%)
Mutual labels:  nmap, metasploit
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+43.14%)
Mutual labels:  nmap, metasploit
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-50.98%)
Mutual labels:  nmap, network-scanning
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+2174.51%)
Mutual labels:  nmap, metasploit
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+164.71%)
Mutual labels:  nmap, metasploit
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+4896.08%)
Mutual labels:  nmap, metasploit
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+19.61%)
Mutual labels:  nmap, network-scanning
showme
Rapid diagnostic system status tool (performance monitoring, network scanning, mysql performance monitoring, kubectl status)
Stars: ✭ 24 (-52.94%)
Mutual labels:  nmap, network-scanning
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+490.2%)
Mutual labels:  nmap
Nmap-Reference-Guide
Nmap Reference Guide(Nmap参考指南)
Stars: ✭ 54 (+5.88%)
Mutual labels:  nmap
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+660.78%)
Mutual labels:  metasploit
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+131.37%)
Mutual labels:  metasploit
webnettools
Web Net Tools is a web frontend for some useful command line tooling. It provides especially an web frontend for tools like testssl.sh and nmap.
Stars: ✭ 33 (-35.29%)
Mutual labels:  nmap
msfvenom-zsh-completion
zsh completion for msfvenom in Metasploit
Stars: ✭ 42 (-17.65%)
Mutual labels:  metasploit
presentations
My Presentations in PDF
Stars: ✭ 27 (-47.06%)
Mutual labels:  metasploit
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
Stars: ✭ 23 (-54.9%)
Mutual labels:  nmap
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-43.14%)
Mutual labels:  nmap

Searchscan

Both Nmap and Metasploit are constantly adding new scanning capabilities. In addition, developers routinely create custom NSE scripts as well. Searchscan can help you find the script you need to scan what you want. Searchscan will search the local machine for installed Nmap NSE and MSF Auxiliary scripts. In addition, it will search GitHub for Nmap NSE scripts.

Usage

./searchscan [options] keyword
  -c	Build the GitHub cache.
  -d	Show description along with name and path.
  -n	Search for keyword in the name only.

Examples

./searchscan ms17

smb-vuln-ms17-010.nse - /usr/share/nmap/scripts/smb-vuln-ms17-010.nse
smb_ms17_010.rb - /usr/share/metasploit-framework/modules/auxiliary/scanner/smb/smb_ms17_010.rb

./searchscan -d ms17

smb-vuln-ms17-010.nse
=====================
Path: /usr/share/nmap/scripts/smb-vuln-ms17-010.nse

Attempts to detect if a Microsoft SMBv1 server is vulnerable to a remote code
execution vulnerability (ms17-010, a.k.a. EternalBlue). The vulnerability is
actively exploited by WannaCry and Petya ransomware and other malware.

The script connects to the $IPC tree, executes a transaction on FID 0 and
checks if the error "STATUS_INSUFF_SERVER_RESOURCES" is returned to determine
if the target is not patched against ms17-010. Additionally it checks for
known error codes returned by patched systems.

Tested on Windows XP, 2003, 7, 8, 8.1, 10, 2008, 2012 and 2016.

References:
 * https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
 * https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/
 * https://msdn.microsoft.com/en-us/library/ee441489.aspx
 * https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/scanner/smb/smb_ms17_010.rb
 * https://github.com/cldrn/nmap-nse-scripts/wiki/Notes-about-smb-vuln-ms17-010


smb_ms17_010.rb
===============
Path: /usr/share/metasploit-framework/modules/auxiliary/scanner/smb/smb_ms17_010.rb

Uses information disclosure to determine if MS17-010 has been patched or not.
Specifically, it connects to the IPC$ tree and attempts a transaction on FID
0. If the status returned is "STATUS_INSUFF_SERVER_RESOURCES", the machine
does not have the MS17-010 patch. If the machine is missing the MS17-010
patch, the module will check for an existing DoublePulsar (ring 0
shellcode/malware) infection. This module does not require valid SMB
credentials in default server configurations. It can log on as the user "\"
and connect to IPC$.

Configuration

Searchscan reads and parses the Nmap NSE and Metasploit scripts that are installed locally on the machine. Searchscan was designed to run on Kali Linux. If you are running Searchscan on any other OS you will need to ensure Nmap and Metasploit are installed and you will need to modify the `config.nsePath` and `config.msfauxPath` variables in the main.go file.

If you want to search GitHub, you will need to build the local cache using `./searchscan -c`. Before you can build the cache you will need to modify the `config.username`, `config.apitoken`, and `config.cachePath` variables in the main.go file. Once the cache is built you can update it periodically by running `./searchscan -c`.

If you need to create an access token, follow the directions at https://help.github.com/articles/creating-a-personal-access-token-for-the-command-line/. The access token only needs the default permissions.

Building

Building Searchscan is easy and follows a similar pattern to most Golang scripts.

git clone https://
cd
go build
./searchscan

To Do

Add support for MSF Aux modules on GitHub, if possible.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].