Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Recon Tool: SauronEye

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Recon Tool: SauronEye


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: blackhatethicalhacking.com

Recon Tool: SauronEye

Premium Content

Patreon

Subscribe to Patreon to watch this episode.

Reading Time: 2 Minutes

SauronEye

SauronEye by Vivami is a powerful recon search tool designed for red teams. It allows users to search for specific keywords, such as passwords and secrets, across multiple network drives and within the contents of files, including Microsoft Office files (such as .doc, .docx, .xls, and .xlsx) and even VBA macros in old 2003 .xls and .doc files. The tool leverages multi-threading for improved performance, supports regular expressions in search keywords, and is compatible with Cobalt Strikeโ€™s execute-assembly.

With the capability to search over 50,000 files totaling 1.3 TB on a network drive in under a minute, and a local drive in just 15 seconds, SauronEye is both fast and effective in finding critical information.

See Also: So you want to be a hacker?
Offensive Security Courses

Usage examples

C:\>SauronEye.exe -d C:\Users\vincent\Desktop\ --filetypes .txt .doc .docx .xls --contents --keywords password pass* -v`

         === SauronEye ===

Directories to search: C:\Users\vincent\Desktop\
For file types: .txt, .doc, .docx, .xls
Containing: wacht, pass
Search contents: True
Search Office 2003 files for VBA: True
Max file size: 1000 KB
Search Program Files directories: False
Searching in parallel: C:\Users\vincent\Desktop\
[+] C:\Users\vincent\Desktop\test\wachtwoord - Copy (2).txt
[+] C:\Users\vincent\Desktop\test\wachtwoord - Copy (3).txt
[+] C:\Users\vincent\Desktop\test\wachtwoord - Copy.txt
[+] C:\Users\vincent\Desktop\test\wachtwoord.txt
[+] C:\Users\vincent\Desktop\pass.txt
[*] Done searching file system, now searching contents
[+] C:\Users\vincent\Desktop\pass.txt
         ...the admin password=admin123...

[+] C:\Users\vincent\Desktop\test.docx:
         ...this is a testPassword = "welkom12...


 Done. Time elapsed = 00:00:01.6656911

ย 

ย 

ย 

Search multiple directories, including network drives:

SauronEye.exe --directories C:\ \\SOMENETWORKDRIVE\C$ --filetypes .txt .bat .docx .conf --contents --keywords password pass*

Search paths and shares containing spaces:

SauronEye.exe -d "C:\Users\user\Path with a space" -d "\\SOME NETWORK DRIVE\C$" --filetypes .txt --keywords password pass*

Notes

SauronEye does not search %WINDIR% and %APPDATA%. Use the โ€“systemdirs flag to search the contents of Program Files*. SauronEye relies on functionality only available from .NET 4.7.2, and so requires >= .NET 4.7.2 to run.

ย 

Clone the repo from here: GitHub Link

Merch

Recent Tools

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!

The post Recon Tool: SauronEye first appeared on Black Hat Ethical Hacking. ...



๐Ÿ“Œ Recon Tool: SauronEye


๐Ÿ“ˆ 50.42 Punkte

๐Ÿ“Œ SauronEye - Search Tool To Find Specific Files Containing Specific Words, I.E. Files Containing Passwords


๐Ÿ“ˆ 38.63 Punkte

๐Ÿ“Œ ISC Snapshot: Search with SauronEye, (Fri, Nov 29th)


๐Ÿ“ˆ 33.25 Punkte

๐Ÿ“Œ DEF CON 25 Recon Village - Abhijeth Dugginapeddi - Recon and Bug Bounties What A Great Love Story


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ DEF CON 25 Recon Village - Tyler Rorabaugh - DFIR Automation Orchestration Tools For OSINT Recon


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ DEF CON 25 Recon Village - Shane MacDougal - Keynote: Seeing is Believing The Future of Recon


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ DEF CON 26 RECON VILLAGE - Recon Village Team - Hackathon Product Showcase


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ DEF CON 26 RECON VILLAGE - Recon Village Team - Hackathon and CTF Prizes Video


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ DEF CON 26 RECON VILLAGE - mgianarakis - Supercharge Your Web Recon With Commonspeak


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ Ghost Recon Wildlands gets Ghost Recon Future Soldier content today


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ Warum das Recon nicht mehr den Geist trifft [Ghost Recon Breakpoint REVIEW + Ubisoft Statement]


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ Recon-ng V5 - Marketplace & Installing Recon Modules (whois, subdomain enumeration)


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ DEF CON 27 Recon Village - Kala Kinyon - Use Responsibly Recon Like an insider threat for Best User


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ DEF CON 29 Recon Village - Ryan Elkins - How to Build Cloud Based Recon Automation at Scale


๐Ÿ“ˆ 23.58 Punkte

๐Ÿ“Œ altdns โ€“ Subdomain Recon Tool With Permutation Generation


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Eyewitness โ€“ Open Source Target Visualization and Recon Tool


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Eyewitness โ€“ Open Source Target Visualization and Recon Tool


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ HostHunter - A Recon Tool For Discovering Hostnames Using OSINT Techniques


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ HostHunter - A Recon Tool For Discovering Hostnames Using OSINT Techniques


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Theo - Ethereum Recon And Exploitation Tool


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Nmap Automator โ€“ a tool I used during OSCP for simple recon


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ AWS Recon - Multi-threaded AWS Inventory Collection Tool With A Focus On Security-Relevant Resources And Metadata


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon-Informer v1.3 - Intel for offensive systems anti-reconnaissance (nmap) tool


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon Tool: ReconFTW


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Rock-ON - An All In One Recon Tool That Will Just Get A Single Entry Of The Domain Name And Do All Of The Work Alone


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon Tool: Smap


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon-ng v5.0.0 - Open Source Intelligence Gathering Tool Aimed At Reducing The Time Spent Harvesting Information From Open Sources


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Open Source Tool Checks SAP Systems for RECON Attack IOCs


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon Tool: Findomain


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon Tool: Dorks collections list


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon Tool: qsreplace


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon Tool: Domain Analyzer


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Xray - A Tool For Recon, Mapping And OSINT Gathering From Public Networks


๐Ÿ“ˆ 17.16 Punkte

๐Ÿ“Œ Recon Tool: JFScan


๐Ÿ“ˆ 17.16 Punkte











matomo