Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'tasks'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 3 results

  1. Crimson is a tool that automates some of the Pentester or Bug Bounty Hunter tasks. It uses many open source tools, most of them are available for download from github. Changelog v3.0 MAJOR CHANGES Changed operation system from UBUNTU to Kali Changed .bashrc aliases. All modules were rebuilt. Added new module crimson_IPcon – for IP-only assessment. Active Directory enumeration & vulnerability scanning was added in crimson_IPcon. No more port scanning on crimson_recon and crimson_target. If you need this functionality, use crimson_IPcon. No more Python 2.7 code ( there are still some scripts in the /scripts/ directory, but the modules do not use them. I decided to leave them there, so I can rewrite the code if needed to python3 or GO in the future) testssl, wpscan and jwt_tool transferred from crimson_exploit to crimson_target testssl transferred from crimson_exploirt to crimson_target crimson_exploit does not need domain anymore, just the params.txt | all.txt | dirs.txt files Added sstimap.py to the SSTI testing in the crimson_exploit module It is possible now to use the crimson_exploit module without a domain name. Just place the dirs.txt and params.txt in the current directory and run the script. MINOR CHANGES crimson_faker.py script => Template for generating fake data for API testing. crimson_target – dig_for_secret functions were moved out. It will be a part of the 5th module for the static code analysis in the next patch. New for flag crimson_target -n to skip brute-forcing directories. All banners were removed from modules Nuclei run with headless mode You can use c_0, c_1, c_2, and c_3 aliases instead of crimson_MODULE-NAME Removed some static_code analysis functions from modules and placed them in the future c_4 module named crimson_lang. [Hidden Content]
  2. Crimson Crimson is a tool that automates some of the Pentester or Bug Bounty Hunter tasks. It uses many open source tools, most of them are available for download from github. It consists of three partially interdependent modules: crimson_recon – automates the process of domain reconnaissance. crimson_target – automates the process of urls reconnaissance. crimson_exploit – automates the process of bug founding. 🔻crimson_recon This module can help you if you have to test big infrastructure or you are trying to earn some bounties in *.scope.com domain. It includes many web scraping and bruteforcing tools. 🔻crimson_target This module covers one particular domain chosen by you for testing. It uses a lot of vulnerability scanners, web scrapers and bruteforcing tools. 🔻crimson_exploit This module uses a number of tools to automate the search for certain bugs in a list of urls. Changelog v2.0 From now on, Crimson acts as a docker container and the install.sh script is no longer supported (Although, it should still works on Linux Mint) Much of the code has been rewritten and improved. Added project_valuation.sh, crimson_mass_nmap.py script to scripts directory Added Ciphey tool words directory has been improved Added new options to all three modules to make them more “elastic”. Added rustscan in place of masscan crimson_recon: Added optional flags to this module, which are shown below: -x # Domain bruteforcing (with words/dns wordlist) -v # Virtual host discovering -p # TCP ports scanning (1-65535) -u # UDP ports scanning (nmap default ports) -b # Third level subdomain bruteforcing -y # Proxy urls.txt and live.txt to Burp (127.0.0.1:8080) crimson_target Added optional flags to this module, which are shown below: -p # TCP (1-65535) / UDP (nmap default) ports scanning -a # Automatic deletion of possible false-positive endpoints after brute forcing with ffuf (this option needs more tests) -y # Proxy urls.txt and ffuf.txt to Burp (127.0.0.1:8080) A lot of modifications in the script New workflow – check the documentation guidelines. crimson_exploit The script was rewritten New tools being added, check scripts directory! Faster CVE scanning [hide][Hidden Content]]
  3. It consists of three partially interdependent modules: crimson_recon – automates the process of domain reconnaissance. crimson_target – automates the process of urls reconnaissance. crimson_exploit – automates the process of bug founding. 🔻crimson_recon This module can help you if you have to test big infrastructure or you are trying to earn some bounties in *.scope.com domain. It includes many web scraping and bruteforcing tools. 🔻crimson_target This module covers one particular domain chosen by you for testing. It uses a lot of vulnerability scanners, web scrapers and bruteforcing tools. 🔻crimson_exploit This module uses a number of tools to automate the search for certain bugs in a list of urls. Changelog v1.4 Faster port scanning with “rustscan” Patched jsextractor bug “upload” directory created with a file for manual upload testing “pywhat” and “gmapiscanner” was added to installation Minor changes and bug fixes [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.