All Projects → gbiagomba → Sherlock

gbiagomba / Sherlock

Licence: GPL-3.0 License
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Sherlock

Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+897.22%)
Mutual labels:  security-audit, web-security, security-scanner, security-automation, security-testing
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (+33.33%)
Mutual labels:  cybersecurity, cyber-security, red-team, redteaming, redteam
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+24466.67%)
Mutual labels:  security-audit, cybersecurity, security-scanner, security-automation
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+333.33%)
Mutual labels:  red-team, red-team-engagement, redteam, red-teaming
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-61.11%)
Mutual labels:  red-team, redteaming, redteam, red-teaming
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+8583.33%)
Mutual labels:  cybersecurity, red-team, security-automation, security-testing
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+1116.67%)
Mutual labels:  cybersecurity, web-security, websecurity, web-sec-scanner
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (+2.78%)
Mutual labels:  security-audit, websecurity, security-testing
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+350%)
Mutual labels:  security-audit, web-security, security-scanner
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-50%)
Mutual labels:  security-audit, security-scanner, security-automation
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+66.67%)
Mutual labels:  cybersecurity, red-team, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-5.56%)
Mutual labels:  cybersecurity, redteaming, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+283.33%)
Mutual labels:  cybersecurity, redteaming, redteam
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+844.44%)
Mutual labels:  security-audit, security-scanner, security-automation
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+700%)
Mutual labels:  security-audit, security-scanner, security-automation
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+236.11%)
Mutual labels:  cybersecurity, red-team, red-teaming
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-8.33%)
Mutual labels:  cybersecurity, websecurity, websec
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+361.11%)
Mutual labels:  cybersecurity, websecurity, redteam
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+7538.89%)
Mutual labels:  cybersecurity, red-team, red-teaming
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+69.44%)
Mutual labels:  cybersecurity, cyber-security, redteam

alt tag

Sherlock - Web Inspector

Over the years I have had to do various web application and network pentests and I realized I was spending a lot of time performing the asset discovery, network vulnerability and web vulnerability scans. So I wrote this script to help handle that and I figuered I should share it with the world. Be advised, this tool was written for educational, and research purposes, please do not use this tool on systems you do not own.

Pre-requisite

Though I am planning to make a version of this script that can run on other NIX/UNX systems, however for the time being this was written to run best on debian based systems.

Install

There are two install scripts, the main one being install.sh this has been tested to work on debian based machines. I am working on a newer version currently dubbed install-dev.sh and this version is designed to allow you to install sherlock on virtually any NIX/UNX machine. Be advised, as the name implies it is in development and may not work completely.

cd /opt/
git clone https://github.com/gbiagomba/Sherlock
cd Sherlock
./install.sh

Usage

sherlock targetfile projectName

Do not worry, if you forget to supply a field, the prompt(s) will be asked as the tool runs.

Uninstall

The uninstall script will NOT remove everything that was installed, the assumption I made is you want to keep all the tools and services for yourself. I will be updating the uninstall script later to allow a full uninstall for those who want everything added gone.

cd /opt/Sherlock/
./uninstall.sh

TODO

  • Add multi-thread parallel processing
  • Limit amount of data stored to disk, use more variables
  • Add Tenable API scanning/support [Queued]
  • Add joomscan & droopescan scan [Queued]
  • Add function to check if the script is running on latest version [inprogress]
  • Add exclusion list config file
  • Add flag support
  • Convert sherlock to rust lang

Outtro

           ."""-.
          /      \
          |  _..--'-.
          >.`__.-"";"`
         / /(     ^\    (
         '-`)     =|-.   )s
          /`--.'--'   \ .-.
        .'`-._ `.\    | J /
  jgs  /      `--.|   \__/
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].