Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ HawkScan - Security Tool For Reconnaissance And Information Gathering On A Website. (Python 2.X &Amp; 3.X)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š HawkScan - Security Tool For Reconnaissance And Information Gathering On A Website. (Python 2.X &Amp; 3.X)


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x)
This script use "WafW00f" to detect the WAF in the first step (https://github.com/EnableSecurity/wafw00f)
This script use "Sublist3r" to scan subdomains (https://github.com/aboul3la/Sublist3r)
This script use "waybacktool" to check in waybackmachine (https://github.com/Rhynorater/waybacktool)

Features
  • URL fuzzing and dir/file detection
  • Test backup/old file on all the files found (index.php.bak, index.php~ ...)
  • Check header information
  • Check DNS information
  • Check whois information
  • User-agent random or personal
  • Extract files
  • Keep a trace of the scan
  • Check @mail in the website and check if @mails leaked
  • CMS detection + version and vulns
  • Subdomain Checker
  • Backup system (if the script stopped, it take again in same place)
  • WAF detection
  • Add personal prefix
  • Auto update script
  • Auto or personal output of scan (scan.txt)
  • Check Github
  • Recursif dir/file
  • Scan with an authenfication cookie
  • Option --profil to pass profil page during the scan
  • HTML report
  • Work it with py2 and py3
  • Add option rate-limit if app is unstable (--timesleep)
  • Check in waybackmachine
  • Response error to WAF
  • Check if DataBase firebaseio existe and accessible
  • Automatic threads depending response to website (and reconfig if WAF detected too many times). Max: 30
  • Search S3 buckets in source code page
  • Testing bypass of waf if detected

TODO
P1 is the most important
  • Dockerfile [P1]
  • JS parsing and analysis [P1]
  • Analyse html code webpage [P1]
  • On-the-fly writing report [P1]
  • Check HTTP headers/ssl security [P2]
  • Fuzzing amazonaws S3 Buckets [P2]
  • Anonymous routing through some proxy (http/s proxy list) [P2]
  • Check pastebin [P2]
  • Access token [P2]
  • Check source code and verify leak or sentsitive data in the Github [P2]
  • Check phpmyadmin version [P3]
  • Scan API endpoints/informations leaks [ASAP]

Usage
   pip(3) install -r requirements.txt 
If problem with pip3:
sudo python3 -m pip install -r requirements.txt
usage: hawkscan.py [-h] [-u URL] [-w WORDLIST] [-s SUBDOMAINS] [-t THREAD] [-a USER_AGENT] [--redirect] [-r] [-p PREFIX] [-o OUTPUT] [--cookie COOKIE_] [--exclude EXCLUDE] [--timesleep TS] [--auto]
optional arguments: 
-h, --help show this help message and exit
-u URL URL to scan [required]
-w WORDLIST Wordlist used for URL Fuzzing. Default: dico.txt
-s SUBDOMAINS subdomain tester
-t THREAD Number of threads to use for URL Fuzzing. Default: 20
-a USER_AGENT choice user-agent
--redirect For scan with redirect response like 301,302
-p PREFIX add prefix in wordlist to scan
-o OUTPUT output to site_scan.txt (default in website directory)
-b Add a backup file scan like 'exemple.com/ex.php.bak...' but longer
-r recursive dir/files
--cookie COOKIE Scan with an authentification cookie
--exclude EXCLUDE To define a page type to exclude during scan
--timesleep TS To define a timesleep/rate-limit if app is unstable during scan
--auto Automatic threads depending response to website. Max: 20
--update For automatic update

Exemples
//Basic
python hawkscan.py -u https://www.exemple.com -w dico_extra.txt

//With redirect
python hawkscan.py -u https://www.exemple.com -w dico_extra.txt -t 5 --redirect

//With backup files scan
python hawkscan.py -u https://www.exemple.com -w dico_extra.txt -t 5 -b

//With an exclude page
python hawkscan.py -u https://www.exemple.com -w dico_extra.txt -t 5 --exclude https://www.exemple.com/profile.php?id=1

//With an exclude response code
python hawkscan.py -u https://www.exemple.com -w dico_extra.txt -t 5 --exclude 403

Thanks
Layno (https://github.com/Clayno/)
Sanguinarius (https://twitter.com/sanguinarius_Bt)
Cyber_Ph4ntoM (https://twitter.com/__PH4NTOM__)


...



๐Ÿ“Œ URLextractor - Information Gathering and Website Reconnaissance


๐Ÿ“ˆ 46.01 Punkte

๐Ÿ“Œ reNgine - An Automated Reconnaissance Framework Meant For Gathering Information During Penetration Testing Of Web Applications


๐Ÿ“ˆ 36.97 Punkte

๐Ÿ“Œ KillShot: A PenTesting Framework, Information Gathering tool And Website Vulnerabilities Scanner


๐Ÿ“ˆ 33.46 Punkte

๐Ÿ“Œ BillCipher - Information Gathering Tool For A Website Or IP Address


๐Ÿ“ˆ 31.67 Punkte

๐Ÿ“Œ BillCipher - The Information Gathering Tool For A Website or IP Address


๐Ÿ“ˆ 31.67 Punkte

๐Ÿ“Œ InfoSploit: An Information Gathering Tool written in Python 2


๐Ÿ“ˆ 30.95 Punkte

๐Ÿ“Œ Scylla - The Simplistic Information Gathering Engine | Find Advanced Information On A Username, Website, Phone Number, Etc...


๐Ÿ“ˆ 30.04 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 28.09 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 28.09 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 28.09 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 28.09 Punkte

๐Ÿ“Œ SiteBroker - A Cross-Platform Python Based Utility For Information Gathering And Penetration Testing Automation!


๐Ÿ“ˆ 27.37 Punkte

๐Ÿ“Œ SiteBroker - A Cross-Platform Python Based Utility For Information Gathering And Penetration Testing Automation!


๐Ÿ“ˆ 27.37 Punkte

๐Ÿ“Œ Kostebek - Reconnaissance Tool Which Uses Firms Trademark Information To Discover Their Domains


๐Ÿ“ˆ 27.03 Punkte

๐Ÿ“Œ AtlasReaper - A Command-Line Tool For Reconnaissance And Targeted Write Operations On Confluence And Jira Instances


๐Ÿ“ˆ 26.87 Punkte

๐Ÿ“Œ KillShot โ€“ An Information Gathering and Vulnerability Scanning Tool


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ Sub3 Suite, a research grade tool for information gathering and target mapping. Pulls data from 100+ OSINT sources.


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ RED_HAWK: An Information Gathering, Vulnerability Scanning And Crawling Tool For Hackers


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ DarkSide - Tool Information Gathering And Social Engineering


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ Scylla โ€“ Phone Number & User Information Gathering Tool


๐Ÿ“ˆ 25.95 Punkte

๐Ÿ“Œ theHarvester-Advanced Information Gathering Tool for Pentesters & Ethical Hackers


๐Ÿ“ˆ 25.95 Punkte

๐Ÿ“Œ SN1PER โ€“ A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool


๐Ÿ“ˆ 25.95 Punkte

๐Ÿ“Œ PhoneInfoga - Advanced Information Gathering & OSINT Tool For Phone Numbers


๐Ÿ“ˆ 25.95 Punkte

๐Ÿ“Œ SpiderFoot - The Most Complete OSINT Collection And Reconnaissance Tool


๐Ÿ“ˆ 25.08 Punkte

๐Ÿ“Œ Sandmap- A Tool Supporting Network And System Reconnaissance Using Nmap Engine


๐Ÿ“ˆ 25.08 Punkte

๐Ÿ“Œ Recsech - Tool For Doing Footprinting And Reconnaissance On The Target Web


๐Ÿ“ˆ 25.08 Punkte

๐Ÿ“Œ Sigurls - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX, Common Crawl, URLScan, Github And The Wayback Machine


๐Ÿ“ˆ 25.08 Punkte

๐Ÿ“Œ Conduct Reconnaissance with Cross-Platform Python Tools [Tutorial]


๐Ÿ“ˆ 24.45 Punkte

๐Ÿ“Œ R3con1z3r Web information gathering tool on Kali Linux


๐Ÿ“ˆ 24.42 Punkte

๐Ÿ“Œ RED HAWK V2 - Best Information Gathering Tool/Vulnerability Scanner on Kali Linux


๐Ÿ“ˆ 24.42 Punkte

๐Ÿ“Œ Th3Inspector - Best Information Gathering tool on Kali Linux


๐Ÿ“ˆ 24.42 Punkte

๐Ÿ“Œ Th3Inspector - Best Information Gathering tool on Kali Linux


๐Ÿ“ˆ 24.42 Punkte

๐Ÿ“Œ Wordpress Information Gathering tool on Kali Linux


๐Ÿ“ˆ 24.42 Punkte











matomo