All Projects → CMEPW → Smersh

CMEPW / Smersh

Licence: mit
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.

Programming Languages

typescript
32286 projects

Projects that are alternatives of or similar to Smersh

Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-62.79%)
Mutual labels:  pentest, cybersecurity, vulnerability-management
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+220.93%)
Mutual labels:  cybersecurity, pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1667.44%)
Mutual labels:  cybersecurity, pentest
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+644.19%)
Mutual labels:  pentest, tool
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+4.65%)
Mutual labels:  cybersecurity, vulnerability-management
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+102.33%)
Mutual labels:  cybersecurity, pentest
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+597.67%)
Mutual labels:  pentest, cybersecurity
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-55.81%)
Mutual labels:  cybersecurity, vulnerability-management
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (+988.37%)
Mutual labels:  pentest, tool
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+983.72%)
Mutual labels:  cybersecurity, tool
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+1255.81%)
Mutual labels:  pentest, tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+567.44%)
Mutual labels:  cybersecurity, pentest
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+181.4%)
Mutual labels:  cybersecurity, pentest
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+1346.51%)
Mutual labels:  cybersecurity, pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+41.86%)
Mutual labels:  cybersecurity, pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+41.86%)
Mutual labels:  cybersecurity, pentest
Laravel Zero
A PHP framework for console artisans
Stars: ✭ 2,821 (+6460.47%)
Mutual labels:  symfony, tool
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+225.58%)
Mutual labels:  cybersecurity, pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+9674.42%)
Mutual labels:  pentest, tool
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+13767.44%)
Mutual labels:  pentest, tool

SMERSH

logo

Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions and generate rapport.

Preview front (Angular):

demo

Search bar with dark theme

showMission

Hacktivity tab

hacktivity

preview API (Symfony + Api Platform) :

api

Ports mapping

Container Internal port External port
Vulcain 443 8443
Api 80 8000
Bitwarden 80 8888
Db 5432 5432
Mercure 443, 80, 2019 1337
dev-tls 80 80
php 9000 /
CodiMD 3000 3000
db-codiMD 5432 /

Preview Report

reporthomepage template

How to install using docker

requirements

  • Docker && docker-compose

If you are using windows, please switch to linux

in api folder copy .env-dist to .env

Run make upAll then go to http://localhost:4200 and use "jenaye:jenaye" to log in.

How to install server manualy

You can also do it manualy like this :

docker-compose up  # when build is done do the next command
docker-compose exec php bin/console do:da:cr  # create database
docker-compose exec php bin/console do:sc:up --force # generation of tables
docker-compose exec php bin/console make:entity --overwrite # 
docker-compose exec php bin/console doctrine:fixtures:load # load fake data

For dummy data, think to edit files locate in api/src/DataFixtures and edit object.

Generate keys ( jwt )

docker-compose exec php sh -c '                
    set -e
    apk add openssl
    mkdir -p config/jwt
    jwt_passphrase=${JWT_PASSPHRASE:-$(grep ''^JWT_PASSPHRASE='' .env | cut -f 2 -d ''='')}
    echo "$jwt_passphrase" | openssl genpkey -out config/jwt/private.pem -pass stdin -aes256 -algorithm rsa -pkeyopt rsa_keygen_bits:4096
    echo "$jwt_passphrase" | openssl pkey -in config/jwt/private.pem -passin stdin -out config/jwt/public.pem -pubout
    setfacl -R -m u:www-data:rX -m u:"$(whoami)":rwX config/jwt
    setfacl -dR -m u:www-data:rX -m u:"$(whoami)":rwX config/jwt
'

How to install front manually

requirements : node & npm

cd client && npm i && npm start

Variable into report

        startDate: # timestamp
        CLIENT_NAME: # String
        creds: # String
        classification: # String
        phone: # String
        version: # String
        by: # String
        to: # String
        authors: # Array
        state: # String
        scope # Array

How to use it ?

just edit function doc.setData() into mission-single component and define your element, after this update your template to use it like this {VariableName} and {#MyArray}{MyUsername}{/MyArray} if u need to loop on array

The template are stored in client/src/assets/Smersh.docx you can also replace it by your template and use Smersh variable

How to contribute ?

Just fork repository then create branch, work and push your content + create PR

git checkout -b MyBranch
git add -p 
git commit -m "xx"
git push origin MyBranch

How to use app localy while she's running on VPS

create file called config into .ssh/ of your current user

then past the following content:

Host smersh
  Hostname <your-ip>
  Port <ssh-port>
  User <your-user>
  LocalForward 127.0.0.1:8000 127.0.0.1:8000
  LocalForward 127.0.0.1:4200 127.0.0.1:4200
  LocalForward 127.0.0.1:3000 127.0.0.1:3000
  LocalForward 127.0.0.1:8888 127.0.0.1:8888

then you can run ssh smersh and go to http://localhost:4200

How to Make Backup of database

docker-compose exec db pg_dump -U <User> <db> > smersh.sql

Tips for front-dev

Run API using this command docker-compose up api then execute cd client && npm i && npm start

Todo

  • add conclusion generator
  • Progress bar on mission ?
  • Externe : host/vuln - interne : account pwned, privilieges ? perimeter
  • Maybe use chips to create new vulns into host ?
  • Add color by impact into mission-single-view
  • Add possibility to select impact when u're editing vuln
  • add real fixture instead of dummy data
  • parser gnmap
  • different view for internal test and external
  • add register page

Contributors

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].