Browsing category

Enumeration

ZDNS – Fast CLI DNS Lookup Tool

ZDNS is a command-line utility that provides high-speed DNS lookups. For example, the following will perform MX lookups and a secondary A lookup for the IPs of MX servers for the domains in the Alexa Top Million: cat top-1m.csv | zdns MX –ipv4-lookup –alexa ZDNS is written in golang and is primarily based on https://github.com/miekg/dns.   […]

WhatsMyName – Perform User Enumeration on Various Websites

This repository has the unified data required to perform user and username enumeration on various websites. Content is in a JSON file and can easily be used in other projects such as the ones below: Recon-ng – The Profiler Module grabs this JSON file and uses it. See https://webbreacher.com/2014/12/11/recon-ng-profiler-module/ for details. Spiderfoot uses this in the sfp_account module. Download git clone https://github.com/WebBreacher/WhatsMyName.git Usage $ […]

AQUATONE – DNS Reconnaissance

AQUATONE is a set of tools for performing reconnaissance on domain names. It can discover subdomains on a given domain by using open sources as well as the more common subdomain dictionary brute force approach. After subdomain discovery, AQUATONE can then scan the hosts for common web ports and HTTP headers, HTML bodies and screenshots […]

Onion Map – Onion Service nMap Scanner

Use nmap to scan hidden “onion” services on the Tor network. Minimal image based on alpine, using proxychains to wrap nmap. Tor and dnsmasq are run as daemons via s6, and proxychains wraps nmap to use the Tor SOCKS proxy on port 9050. Tor is also configured via DNSPort to anonymously resolve DNS requests to port 9053. […]

ADRecon – Active Directory Reconnaissance

ADRecon is a tool which extracts various artifacts (as highlighted below) out of an AD environment in a specially formatted Microsoft Excel report that includes summary views with metrics to facilitate analysis. The report can provide a holistic picture of the current state of the target AD environment. The tool is useful to various classes […]

Fierce – DNS reconnaissance tool

Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames against specified domains. It’s really meant as a pre-cursor to nmap, unicornscan, nessus, nikto, etc, since all of those require that you already know what IP space you are looking for. This does not perform exploitation and does not scan the whole […]

Domain Analyzer – Tool For Analyzing the Security of a Domain

Domain Analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way. It takes a domain name and finds information about it, such as DNS servers, mail servers, IP addresses, mails on Google, SPF information, etc. After all the […]

HatCloud – Bypass Cloudflare to Discover IP

HatCloud, built with Ruby. A simple tool to bypass CloudFlare to discover the real IP. This can be useful if you need to test your server and websites. Testing your protection against Ddos (Denial of Service) or Dos. CloudFlare is a service for distributed domain name servers, sitting between the visitor and the Cloudflare user’s […]