Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked Osmedeus v1.4 Automatic Reconnaisance and Scanning in Penetration Testing


itsMe

Recommended Posts

This is the hidden content, please

What is Osmedeus?

It allows you to do boring stuff in Pentesting automatically like reconnaissance and scanning the target by run the collection of awesome tools.

Feature

     Subdomain Scan.
     Subdomain TakeOver Scan.
     Screenshot the target.
     Basic recon like Whois, Dig info.
     Web Technology detection.
     IP Discovery.
     CORS Scan.
     SSL Scan.
     Wayback Machine Discovery.
     URL Discovery.
     Headers Scan.
     Port Scan.
     Vulnerable Scan.
     Seperate workspaces to store all scan output and details logging.
     REST API.
     React Web UI.
     Support Continuous Scan.
     Slack notifications.

Available modules with list tool being used

    Subdomain Scanning
        amass
        subfinder
        massdns
    Subdomain TakeOver Scanning
        subjack
        SubOver
    Screenshot the target
        aquatone
        EyeWitness
    Port Scanning
        masscan
        nmap
    Vulnerable Scan and beautify html report
        nmap-vulners
        nmap-bootstrap-xsl
    Git repo scanning
        truffleHog
        gitrob
    Doing some stuff with Burp State file
        sqlmap
        SleuthQL
        LinkFinder
    Directory search
        dirhunt
        dirsearch
        gobuster
    Bruteforce services
        brutespray
    Wordlists
        domain
        web-content

Changelog v1.4

    Adding new AssetFinding module powered mostly by tomnomnom.
    Direct mode (specific module) now very powerful Detail.
    Improve the API architecture, from now you can run multi targets without crash the routine.
    Improve main routine and add options for custom speed of the routine.
    Adding some security feature for the API.
    Improve search and sort from the UI.
    Fix a lot of bugs and refactoring a lot of things.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.