Information Gathering

RED HAWK – All In One Tool For Information Gathering, SQL Vulnerability Scanning And Crawling

RED HAWK is An All In One Tool For Information Gathering, SQL Vulnerability Scanning and Crawling.

Features Of The Tool:

  • Server detection
  • Cloudflare detector
  • robots scanner
  • CMS Detector
  1. WordPress
  2. Joomla
  3. Drupal
  4. Magento
  • Whois
  • GEO-IP Scan
  • NMAP Port Scan
  • DNS Lookup
  • SubNet Calculator
  • Subdomain Finder
  • Reverse IP Scanner
  1. CMS detection For Sites On the same server.
  • Parameter Finder
  1. Error based SQLi Detector
  • Crawler
  1. Basic Crawler {69}
  2. [ – ] Admin scanner
  3. [ – ] Backups Finder
  4. [ – ] Misc. Crawler
  5. Advance Crawler{420}
  6. [ – ] Admin scanner
  7. [ – ] Backups Finder
  8. [ – ] Misc. Crawler

Installation:

Run The Tool and Type fix This will Install All Required Modules.

Usage:

  • git clone https://github.com/Tuhinshubhra/RED_HAWK
  • cd RED_HAWK
  • php rhawk.php
  • Use the “help” command to see the command list or type in the domain name you want to scan (without Http:// OR Https://).
  • Select whether The Site Runs On HTTPS or not.
  • Leave The Rest To The Scanner

Download

To Top

Pin It on Pinterest

Share This