Skip to content
This repository has been archived by the owner on Dec 16, 2022. It is now read-only.

Commit

Permalink
Merge pull request #127 from sethsec/dev
Browse files Browse the repository at this point in the history
Build 239 - switch back to whatweb mode 3 by default, remove wapalize…
  • Loading branch information
sethsec authored Feb 7, 2020
2 parents 8cd3425 + cb59b3a commit 78d91a9
Show file tree
Hide file tree
Showing 3 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion .circleci/config.yml
Original file line number Diff line number Diff line change
Expand Up @@ -5,4 +5,4 @@ jobs:
- image: ubuntu:latest
steps:
- checkout # check out the code in the project directory
- run: apt-get update && apt-get install git -y && ./setup/install.sh
- run: apt-get update && apt-get install git -y && ./setup/install.sh
2 changes: 1 addition & 1 deletion celerystalk
Original file line number Diff line number Diff line change
Expand Up @@ -89,7 +89,7 @@ import csv

from lib.nmap import nmapcommand

build=str(238)
build=str(239)


def print_banner():
Expand Down
10 changes: 5 additions & 5 deletions setup/config_default.ini
Original file line number Diff line number Diff line change
Expand Up @@ -115,14 +115,14 @@ aquatone : /opt/aquatone/aquatone -out [OUTPUT] -resolution "800,600
; commands. To use USER_AGENT, place [USER_AGENT] in the command line
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
[http]
whatweb-3 : whatweb http://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt
whatweb-3 : whatweb http://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt
photon : python3 /opt/Photon/photon.py -u http://[TARGET]:[PORT]/[PATH] -o [OUTPUT] -e json && cat [OUTPUT]/exported.json | tee [OUTPUT].txt
wayback : curl -sX GET "http://web.archive.org/cdx/search/cdx?url=http://[TARGET]:[PORT]/[PATH]&output=text&fl=original&collapse=urlkey&matchType=prefix" | tee [OUTPUT].txt
cewl : cewl http://[TARGET]:[PORT]/[PATH] -m 6 -w [OUTPUT].txt
nikto : nikto -h http://[TARGET]:[PORT]/[PATH] -output [OUTPUT].txt
wpscan : wpscan --url http://[TARGET]:[PORT]/[PATH] --disable-tls-checks --no-banner -f cli-no-color --enumerate p t tt u | tee [OUTPUT].txt
gobuster_common : gobuster dir -u http://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/common.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt
wappalyzer_cli : docker run --rm wappalyzer/cli http://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt
;wappalyzer_cli : docker run --rm wappalyzer/cli http://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt
;whatweb-4 : whatweb http://[TARGET]:[PORT]/[PATH] -a4 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt
;sqlmap : sqlmap -u http://[TARGET]:[PORT]/[PATH] --batch --crawl=5 --level 1 --risk 1 -f -a --smart -v0 --disable-coloring | tee [OUTPUT].txt
;gobuster_robots-dis : gobuster dir -u http://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/RobotsDisallowed-Top1000.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt
Expand All @@ -136,15 +136,15 @@ wappalyzer_cli : docker run --rm wappalyzer/cli http://[TARGET]:[PORT]/[PAT
;cmsmap : cmsmap http://[TARGET]:[PORT]/[PATH] -s -t3 -o [OUTPUT].txt

[https]
whatweb-3 : whatweb https://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt
whatweb-3 : whatweb https://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt
photon : python3 /opt/Photon/photon.py -u https://[TARGET]:[PORT]/[PATH] -o [OUTPUT] -e json && cat [OUTPUT]/exported.json | tee [OUTPUT].txt
wayback : curl -sX GET "http://web.archive.org/cdx/search/cdx?url=http://[TARGET]:[PORT]/[PATH]&output=text&fl=original&collapse=urlkey&matchType=prefix" | tee [OUTPUT].txt
cewl : cewl https://[TARGET]:[PORT]/[PATH] -m 6 -w [OUTPUT].txt
nikto : nikto -h https://[TARGET]:[PORT]/[PATH] -ssl -output [OUTPUT].txt
wpscan : wpscan --url https://[TARGET]:[PORT]/[PATH] --disable-tls-checks --no-banner -f cli-no-color --enumerate p t tt u | tee [OUTPUT].txt
gobuster_common : gobuster dir -u https://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/common.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt
wappalyzer_cli : docker run --rm wappalyzer/cli https://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt
whatweb-4 : whatweb https://[TARGET]:[PORT]/[PATH] -a4 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt
;wappalyzer_cli : docker run --rm wappalyzer/cli https://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt
;whatweb-4 : whatweb https://[TARGET]:[PORT]/[PATH] -a4 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt
;sqlmap : sqlmap -u https://[TARGET]:[PORT]/[PATH] --batch --crawl=5 --level 1 --risk 1 -f -a --smart -v0 --disable-coloring | tee [OUTPUT].txt
;gobuster_robots_dis : gobuster dir -u https://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/RobotsDisallowed-Top1000.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt
;gobuster_2.3-medium : gobuster dir -u https://[TARGET]:[PORT]/ -f -k -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt -s '200,204,307,403,500' -e -n -q | tee [OUTPUT].txt
Expand Down

0 comments on commit 78d91a9

Please sign in to comment.