Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Intelspy - Perform Automated Network Reconnaissance Scans

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Intelspy - Perform Automated Network Reconnaissance Scans


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com



Perform automated network reconnaissance scans to gather network intelligence.
IntelSpy is a multi-threaded network intelligence spy tool which performs automated enumeration of network services. It performs live hosts detection scans, port scans, services enumeration scans, web content scans, brute-force, detailed off-line exploits searches and more.
The tool will also launch further enumeration scans for each detected service using a number of different tools.

Credits
I had started working on IntelSpy when one day I discovered AutoRecon. Instead of reinventing the wheel, IntelSpy is the result of combining/merging IntelSpy with the best features of the AutoRecon to create a network reconnaissance tool suitable for Penetration Testing engagements.

Features
  • Scans multiple targets in the form of IP addresses, IP ranges (CIDR notation) and resolvable hostnames.
  • Scans targets concurrently.
  • Detects live hosts in an IP range (CIDR) network.
  • Customizable port scanning profiles and service enumeration commands.
  • Creates a directory structure for results gathering.
  • Logs commands that were run.
  • Generates shell scripts with commands to be run manually.
  • Extracts important information in txt and markdown format.
  • Stores data to an SQLite database.
  • Generates HTML report.

Requirements
  • Python 3
  • colorama
  • toml (https://github.com/toml-lang/toml)
  • seclists
  • curl
  • enum4linux
  • gobuster
  • nbtscan
  • nikto
  • nmap
  • onesixtyone
  • oscanner
  • smbclient
  • smbmap
  • smtp-user-enum
  • snmpwalk
  • sslscan
  • svwar
  • tnscmd10g
  • whatweb
  • wkhtmltoimage
  • pandoc
  • hydra
  • medusa
  • wpscan
  • ldapsearch
  • patator
pip3 install -r requirements.txt
sudo apt install seclists

Usage
 ___               __        
| ._ _|_ _ | (_ ._
_|_ | | |_ (/_ | __) |_) \/
| /

IntelSpy v1.0 - Perform automated network reconnaissance scans to gather network intelligence.
IntelSpy is an open source tool licensed under GPLv3.
Written by: @maldevel | @LOGISEK_LTD
https://logisek.com | https://pentest-labs.com
https://github.com/maldevel/intelspy


usage: intelspy.py [-h] [-ts TARGET_FILE] -p PROJECT_NAME -w WORKING_DIR
[--exclude <host1[,host2][,host3],...>] [-s SPEED]
[-ct <number>] [-cs <number>] [--profile PROFILE_NAME]
[--livehost-profile LIVEHOST_PROFILE_NAME]
[--heartbeat HEARTBEAT] [-v]
[targets [targets ...]]

positional arguments:
targets IP addresses (e.g. 10.0.0.1), CIDR notation (e. g.
10.0.0.1/24), or resolvable hostnames (e.g.
example.com) to scan.

optional arguments:
-h, --help show this help message and exit
-ts TARGET_FILE, --targets TARGET_FILE
Read targets from file.
-p PROJECT_NAME, --project-name PROJECT_NAME
project name
-w WORKING_DIR, --working-dir WORKING_DIR
working directory
--exclude <host1[,host2][,host3],...>
exclude hosts/networks
-s SPEED, --speed SPEED
0-5, set timing template (higher is faster) (default:
4)
-ct <number>, --concurrent-targets <number>
The maximum number of target hosts to scan
concurrently. Default: 5
-cs <number>, --concurrent-scans <number>
The maximum number of scans to perform per target
host. Default: 10
--profile PROFILE_NAME
The port scanning profile to use (defined in port-
scan-profiles.toml). Default: default
--livehost-profile LIVEHOST_PROFILE_NAME
The live host scanning profile to use (defined in
live-host-scan-profiles.toml). Default: default
--heartbeat HEARTBEAT
Specifies the heartbeat interval (in seconds) for task
status messages. Default: 60
-v, --verbose Enable verbose output. Repeat for more verbosity (-v,
-vv, -vvv).

Usage Examples
Scanning single target
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ 192.168.10.15
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ 192.168.10.15 -v
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ 192.168.10.15 -vv
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ 192.168.10.15 -vvv
Scanning a hostname
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ example.com
Scanning a network range(CIDR)
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ 192.168.10.0/24
Scanning multiple targets (comma separated)
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ 192.168.10.15 192.168.10.0/24 example.com
Scanning targets from file
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ -ts /home/user/targets.txt
Excluding one host
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ --exclude 192.168.10.9 192.168.10.0/24
Excluding many hosts
sudo python3 intelspy.py -p MyProjectName -w /home/user/pt/projects/ --exclude 192.168.10.9,192.168.10.24 192.168.10.0/24


...



๐Ÿ“Œ AutoRecon - Multi-Threaded Network Reconnaissance Tool Which Performs Automated Enumeration Of Services


๐Ÿ“ˆ 34.81 Punkte

๐Ÿ“Œ Network Basics for Hackers: Simple Network Management Protocol (SNMP) Theory, Reconnaissance and Exploitation


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ Osmedeus โ€“ Fully Automated Offensive Security Tool for Reconnaissance & Vulnerability Scanning


๐Ÿ“ˆ 29.06 Punkte

๐Ÿ“Œ Osmedeus - Fully Automated Offensive Security Tool For Reconnaissance And Vulnerability Scanning


๐Ÿ“ˆ 29.06 Punkte

๐Ÿ“Œ Osmedeus v1.5 - Fully Automated Offensive Security Framework For Reconnaissance And Vulnerability Scanning


๐Ÿ“ˆ 29.06 Punkte

๐Ÿ“Œ reNgine - An Automated Reconnaissance Framework Meant For Gathering Information During Penetration Testing Of Web Applications


๐Ÿ“ˆ 29.06 Punkte

๐Ÿ“Œ Osmedeus v2.1 - Fully Automated Offensive Security Framework For Reconnaissance And Vulnerability Scanning


๐Ÿ“ˆ 29.06 Punkte

๐Ÿ“Œ Attackers Using Automated Scans to Takeover WordPress Installs


๐Ÿ“ˆ 25.52 Punkte

๐Ÿ“Œ Checkmarx provides automated security scans within GitHub repositories


๐Ÿ“ˆ 25.52 Punkte

๐Ÿ“Œ Sandmap- A Tool Supporting Network And System Reconnaissance Using Nmap Engine


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ Use Nmap for Tactical Network Reconnaissance [Tutorial]


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ NERVE - Network Exploitation, Reconnaissance & Vulnerability Engine


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ New Trickbot module uses Masscan for local network reconnaissance


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ badKarma - Advanced Network Reconnaissance Toolkit


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ badKarma - Advanced Network Reconnaissance Toolkit For Penetration Testing


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ Network Exploitation, Reconnaissance And Vulnerability Engine (N.E.R.V.E)


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ Network Exploitation, Reconnaissance And Vulnerability Engine (N.E.R.V.E)


๐Ÿ“ˆ 23.64 Punkte

๐Ÿ“Œ DEF CON 26 AI VILLAGE - Andy Applebaum - Automated Planning for the Automated Red Team


๐Ÿ“ˆ 22.33 Punkte

๐Ÿ“Œ Low CVE-2021-27129: Casap automated enrollment system project Casap automated enrollment system


๐Ÿ“ˆ 22.33 Punkte

๐Ÿ“Œ Why Automated Software Testing Matters (1 of 12) | Automated Software Testing


๐Ÿ“ˆ 22.33 Punkte

๐Ÿ“Œ Automated Cars Are Not Able To Use the Automated Car Wash


๐Ÿ“ˆ 22.33 Punkte

๐Ÿ“Œ REvil ransomware scans victim's network for Point of Sale systems


๐Ÿ“ˆ 20.1 Punkte

๐Ÿ“Œ REvil ransomware gang scans healthcare victimโ€™s network for PoS systems


๐Ÿ“ˆ 20.1 Punkte

๐Ÿ“Œ Acunetix Vulnerability Scanner Now With Network Security Scans


๐Ÿ“ˆ 20.1 Punkte

๐Ÿ“Œ FireMon Cyber Asset Manager scans the entire network infrastructure for every device and connection


๐Ÿ“ˆ 20.1 Punkte

๐Ÿ“Œ Aktive Aufklรคrung oder Active Reconnaissance


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ Aktive Aufklรคrung oder Active Reconnaissance


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ Nested, Targeted Attacks Built for Reconnaissance


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ Modern reconnaissance phase on APT โ€“ protection layer


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ New Reconnaissance Tool Uses Code from Eight-Year-Old Comment Crew Implant


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ Pown Recon - A Powerful Target Reconnaissance Framework Powered By Graph Theory


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ Chomp Scan - A Scripted Pipeline Of Tools To Streamline The Bug Bounty/Penetration Test Reconnaissance Phase


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ Sublert- A Security Reconnaissance Tool


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ OSINT Mindmap for Reconnaissance


๐Ÿ“ˆ 17.9 Punkte











matomo