Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'automate'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 9 results

  1. WP Auto Poster makes it easy to manage your WordPress site using intelligent content automation, no matter how many thousands of posts you have. Now you can easily schedule your content to publish, recycle, change or be removed according to flexible rules you supply, all working automatically in the background when you’re not even around. [Hidden Content] [hide][Hidden Content]]
  2. pagodo (Passive Google Dork) – Automate Google Hacking Database scraping The goal of this project was to develop a passive Google dork script to collect potentially vulnerable web pages and applications on the Internet. There are 2 parts. The first is ghdb_scraper.py that retrieves Google Dorks and the second portion is pagodo.py that leverages the information gathered by ghdb_scraper.py. What are Google Dorks? The awesome folks at Offensive Security maintain the Google Hacking Database (GHDB) found here: [Hidden Content]. It is a collection of Google searches, called dorks, that can be used to find potentially vulnerable boxes or other juicy info that is picked up by Google’s search bots. Changelog v2.3.1 Added switches to optionally provide a file name for both text and JSON output. Thank you @cgeopapa for #68 [hide][Hidden Content]]
  3. dokrscout is a tool to automate the finding of vulnerable applications or secret files around the internet through google searches, dorkscout first starts by fetching the dorks lists from [Hidden Content], and then it scans a given target or everything it founds. [hide][Hidden Content]]
  4. pagodo (Passive Google Dork) – Automate Google Hacking Database scraping The goal of this project was to develop a passive Google dork script to collect potentially vulnerable web pages and applications on the Internet. There are 2 parts. The first is ghdb_scraper.py that retrieves Google Dorks and the second portion is pagodo.py that leverages the information gathered by ghdb_scraper.py. What are Google Dorks? The awesome folks at Offensive Security maintain the Google Hacking Database (GHDB) found here: [Hidden Content]. It is a collection of Google searches, called dorks, that can be used to find potentially vulnerable boxes or other juicy info that is picked up by Google’s search bots. [hide][Hidden Content]]
  5. "Print My Shell" is a python script, wrote to automate the process of generating various reverse shells based on PayloadsAllTheThings and Pentestmonkey reverse shell cheat sheets. Using this script you can easily generate various types of reverse shells without leaving your command line. This script will come in handy when you are playing CTF like challenges. Available Shell Types Bash Perl Ruby Golang Netcat Ncat Powershell Awk Lua Java Socat Nodejs Telnet Python [HIDE][Hidden Content]]
  6. AttackSurfaceMapper is a tool that aims to automate the reconnaissance process. Attack Surface Mapper is a reconnaissance tool that uses a mixture of open source intellgence and active techniques to expand the attack surface of your target. You feed in a mixture of one or more domains, subdomains and IP addresses and it uses numerous techniques to find more targets. It enumerates subdomains with bruteforcing and passive lookups, Other IPs of the same network block owner, IPs that have multiple domain names pointing to them and so on. Once the target list is fully expanded it performs passive reconnaissance on them, taking screenshots of websites, generating visual maps, looking up credentials in public breaches, passive port scanning with Shodan and scraping employees from LinkedIn. Demo Example run command python3 asm.py -t your.site.com -ln -w resources/top100_sublist.txt -o demo_run Optional Parameters Additional optional parameters can also be set to choose to include active reconnaissance modules in addition to the default passive modules. |<------ AttackSurfaceMapper - Help Page ------>| positional arguments: targets Sets the path of the target IPs file. optional arguments: -h, --help show this help message and exit -f FORMAT, --format FORMAT Choose between CSV and TXT output file formats. -o OUTPUT, --output OUTPUT Sets the path of the output file. -sc, --screen-capture Capture a screen shot of any associated Web Applications. -sth, --stealth Passive mode allows reconaissaince using OSINT techniques only. -t TARGET, --target TARGET Set a single target IP. -V, --version Displays the current version. -w WORDLIST, --wordlist WORDLIST Specify a list of subdomains. -sw SUBWORDLIST, --subwordlist SUBWORDLIST Specify a list of child subdomains. -e, --expand Expand the target list recursively. -ln, --linkedinner Extracts emails and employees details from linkedin. -v, --verbose Verbose ouput in the terminal window. Authors: Andreas Georgiou (@superhedgy) Jacob Wilkin (@greenwolf) Setup && Download As this is a Python based tool, it should theoretically run on Linux, ChromeOS (Developer Mode), macOS and Windows. [1] Download AttackSurfaceMapper [Hidden Content] [2] Install Python dependencies cd AttackSurfaceMapper python3 -m pip install --no-cache-dir -r requirements.txt [3] Add optional API keys to enable more data gathering Register and obtain an API key from:[Hidden Content] Edit and enter the keys in keylist file nano keylist.asm
  7. This has only been tested on Kali. It depends on the msfrpc module for Python, described in detail here: [Hidden Content] Install the necessary Kali packages and the PostgreSQL gem for Ruby: apt-get install postgresql libpq-dev git-core gem install pg Install current version of the msfrpc Python module from git: git clone git://github.com/SpiderLabs/msfrpc.git msfrpc cd msfrpc/python-msfrpc python setup.py install [HIDE][Hidden Content]]
  8. Penta (PENTest + Automation tool) Penta is a Pentest automation tool using Python3. Main menu Port scanning To check ports for a target. Log output supported. Nmap To check ports by additional means using nmap Check HTTP option methods To check the methods (e.g. GET, POST) for a target. Grab DNS server info To show the info about DNS server. Shodan host search To collect host service info from Shodan. Request Shodan API key to enable the feature. FTP connect with anonymous To check if it has anonymous access activated in port 21. FTP users can authenticate themselves using the plain text sign-in protocol (Typically username and password format), but they can connect anonymously if the server is configured to allow it. Anyone can log in to the server if the administrator has allowed an FTP connection with anonymous login. SSH connect with Brute Force To check ssh connection to scan with Brute Force. Dictionary data is in data/dict. [HIDE][Hidden Content]]
  9. Trigmap is a wrapper for Nmap. You can use it to easily start Nmap scan and especially to collect informations into a well organized directory hierarchy. The use of Nmap makes the script portable (easy to run not only on Kali Linux) and very efficient thanks to the optimized Nmap algorithms. Details Trigmap can performs several tasks using Nmap scripting engine (NSE): Port Scan Service and Version Detection Web Resources Enumeration Vulnerability Assessment Common Vulnerabilities Test Common Exploits Test Dictionary Attacks Against Active Services Default Credentials Test [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.