All Projects → Srinivas11789 → urlRecon

Srinivas11789 / urlRecon

Licence: GPL-3.0 license
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to urlRecon

EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (-29.03%)
Mutual labels:  forensics, cybersecurity
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+2145.16%)
Mutual labels:  forensics, cybersecurity
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+445.16%)
Mutual labels:  forensics, cybersecurity
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (+367.74%)
Mutual labels:  cybersecurity, reconnaissance
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+780.65%)
Mutual labels:  cybersecurity, reconnaissance
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+712.9%)
Mutual labels:  cybersecurity, reconnaissance
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+903.23%)
Mutual labels:  forensics, cybersecurity
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+22100%)
Mutual labels:  cybersecurity, reconnaissance
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+490.32%)
Mutual labels:  forensics, reconnaissance
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+103.23%)
Mutual labels:  forensics, cybersecurity
Gitmonitor
One way to continuously monitor sensitive information that could be exposed on Github
Stars: ✭ 115 (+270.97%)
Mutual labels:  cybersecurity, reconnaissance
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-12.9%)
Mutual labels:  forensics, cybersecurity
Certeagle
Weaponizing Live CT logs for automated monitoring of assets
Stars: ✭ 78 (+151.61%)
Mutual labels:  cybersecurity, reconnaissance
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+35.48%)
Mutual labels:  forensics, cybersecurity
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+1645.16%)
Mutual labels:  cybersecurity, reconnaissance
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-29.03%)
Mutual labels:  forensics, cybersecurity
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (+174.19%)
Mutual labels:  cybersecurity, reconnaissance
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (+90.32%)
Mutual labels:  cybersecurity, reconnaissance
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+3435.48%)
Mutual labels:  forensics, cybersecurity
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+854.84%)
Mutual labels:  cybersecurity, reconnaissance

UrlRecon Build Status codecov

Reconnaissance or Social Engineering tool for any url

Goal of the tool:

Given a input Url, Obtains * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server

Demo

Problem:

  • Collecting information or Social engineering a particular url or domain for possible details for analysis
    • Takes time
    • There are tools that might work better but have too much options

Tool Features:

  • Collects whois information
  • provides the DNS details of the target server
  • provides a fingerprint of the server
  • fetches the geo location of the domain - with a kml file to visualize
  • Single click operation
  • Output in text file and db

Sample Output Screen:

Help Text Screen:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].