Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Crimson v1.4 - automates some of the Pentester or Bug Bounty Hunter tasks


itsMe

Recommended Posts

This is the hidden content, please

It consists of three partially interdependent modules:

    crimson_recon – automates the process of domain reconnaissance.
    crimson_target – automates the process of urls reconnaissance.
    crimson_exploit – automates the process of bug founding.

🔻crimson_recon

    This module can help you if you have to test big infrastructure or you are trying to earn some bounties in *.scope.com domain. It includes many web scraping and bruteforcing tools.

🔻crimson_target

    This module covers one particular domain chosen by you for testing.
    It uses a lot of vulnerability scanners, web scrapers and bruteforcing tools.

🔻crimson_exploit

    This module uses a number of tools to automate the search for certain bugs in a list of urls.

Changelog v1.4

    Faster port scanning with “rustscan”
    Patched jsextractor bug
    “upload” directory created with a file for manual upload testing
    “pywhat” and “gmapiscanner” was added to installation
    Minor changes and bug fixes

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.