Web-eyes - OSINT tools for website research

Overview

WEB-EYES V1.0

web-eyes: OSINT tools for website research, 14 research methods are available:

  1. HINFO: HTTP HEADERS SCANNER
  2. HSECURE: HTTP SECURITY HEADERS SCANNER
  3. WEBTECH: WEBSITE TECHNOLOGY LOOKUP
  4. WHOIS: WHOIS LOOKUP
  5. RWHOIS: REVERSE WHOIS LOOKUP
  6. IPHISTORY: IP HISTORY LOOKUP
  7. DNSLOOK: DNS RECORDS LOOKUP
  8. SUBDOMAINS: SUBDOMAINS SCANNER
  9. CERTFILE: CERTIFICATE LOOKUP
  10. IPLOOK: IP ADDRESS LOOKUP
  11. RIPLOOK: REVERSE IP ADDRESS LOOKUP
  12. RDNSLOOK: REVERSE DNS LOOKUP
  13. TCPSCAN: TCP PORTS SCANNER
  14. UDPSCAN: UDP PORTS SCANNER

  1. HINFO: HINFO [URL] => HINFO [https://example.com]
  2. HSECURE: HSECURE [URL] => HSECURE [https://example.com]
  3. WEBTECH: WEBTECH [DOMAIN] => WEBTECH [example.com]
  4. WHOIS: WHOIS: WHOIS [DOMAIN] => WHOIS [example.com]
  5. RWHOIS: RWHOIS: RWHOIS [DOMAIN] => RWHOIS [example.com]
  6. IPHISTORY: IPHISTORY: IPHISTORY [DOMAIN] => IPHISTORY [example.com]
  7. DNSLOOK: DNSLOOK [DOMAIN] => DNSLOOK [example.com]
  8. SUBDOMAINS: SUBDOMAINS [DOMAIN] => SUBDOMAINS [example.com]
  9. CERTFILE: CERTFILE [DOMAIN] => CERTFILE [example.com]
  10. IPLOOK: IPLOOK [IP] => IPLOOK [1.1.1.1]
  11. RIPLOOK: RIPLOOK [DOMAIN, IP] => RIPLOOK [https://example.com, 1.1.1.1]
  12. RDNSLOOK: RDNSLOOK [IP] => RDNSLOOK [1.1.1.1]
  13. TCPSCAN: TCPSCAN [IP] [PORT => COMMON, OWN] => TCPSCAN [1.1.1.1] [COMMON, 80]
  14. UDPSCAN: UDPSCAN [IP] [PORT => COMMON, OWN] => UDPSCAN [1.1.1.1] [COMMON, 80]

Prerequisites

apt-get install python3
pip3 install requests
pip3 install dnspython

Install

git clone https://github.com/r4bin/web-eyes.git
cd web-eyes
chmod +x web-eyes.py
./web-eyes.py

or

git clone https://github.com/r4bin/web-eyes.git
cd web-eyes
python3 web-eyes.py
Exploit for GitLab CVE-2021-22205 Unauthenticated Remote Code Execution

Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files tha

Hendrik Agung 2 Dec 30, 2021
Fast and customizable vulnerability scanner For JIRA written in Python

Fast and customizable vulnerability scanner For JIRA. 🤔 What is this? Jira-Lens 🔍 is a Python Based vulnerability Scanner for JIRA. Jira is a propri

Mayank Pandey 185 Dec 25, 2022
使用golang重写开源工具wafw00f

GO-WAFW00F 介绍 WAFW00F是一款优秀的web应用防火墙识别开源工具:https://github.com/EnableSecurity/wafw00f 使用Golang重写的原因:Python环境配置不便利,Golang打包生成可执行文件直接运行 目前还在开发阶段,规则解析存在小问题

80 Dec 30, 2021
Python HDFS client

Python HDFS client Because the world needs yet another way to talk to HDFS from Python. Usage This library provides a Python client for WebHDFS. NameN

Jing Wang 82 Dec 28, 2022
WinRemoteEnum is a module-based collection of operations achievable by a low-privileged domain user.

WinRemoteEnum WinRemoteEnum is a module-based collection of operations achievable by a low-privileged domain user, sharing the goal of remotely gather

Simon 9 Nov 09, 2022
PySharpSphere - Inspired by SharpSphere, just another python version

PySharpSphere Inspired by SharpSphere, just another python version. Installation python3 setup.py install Features Support control both Linux and Wind

Ricter Zheng 191 Dec 22, 2022
Log4Shell Proof of Concept (CVE-2021-44228)

CVE-2021-44228 Log4Shell Proof of Concept (CVE-2021-44228) Make sure to use Java 8 JDK. Java 8 Download Images Credits Casey Dunham - Java Reverse She

Kr0ff 3 Jul 23, 2022
Log4j minecraft with python

log4jminecraft This code DOES NOT promote or encourage any illegal activities! The content in this document is provided solely for educational purpose

David Bombal 154 Dec 24, 2022
CVE-2022-22965 : about spring core rce

CVE-2022-22965: Spring-Core-Rce EXP 特性: 漏洞探测(不写入 webshell,简单字符串输出) 自定义写入 webshell 文件名称及路径 不会追加写入到同一文件中,每次检测写入到不同名称 webshell 文件 支持写入 冰蝎 webshell 代理支持,可

东方有鱼名为咸 53 Nov 09, 2022
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

GoodHound ______ ____ __ __ / ____/___ ____ ____/ / / / /___ __ ______ ____/ / / / __/ __ \/ __ \/ __

idna 352 Jan 02, 2023
A tool to find good RCE From my series: A powerful Burp extension to make bounties rain

A tool to find good RCE From my series: A powerful Burp extension to make bounties rain

52 Dec 16, 2022
This Repository is an up-to-date version of Harvard nlp's Legacy code and a Refactoring of the jupyter notebook version as a shell script version.

This Repository is an up-to-date version of Harvard nlp's Legacy code and a Refactoring of the jupyter notebook version as a shell script version.

신재욱 17 Sep 25, 2022
Mips script decompiles MIPS assembly instructions & bot functionality

mips mips is a python-based script that decodes MIPS instructions. Usage cd into mips and run python decode.py command or open decode.py to run the sc

Anthony Tedja 0 Mar 30, 2022
NExfil is an OSINT tool written in python for finding profiles by username.

NExfil is an OSINT tool written in python for finding profiles by username. The provided usernames are checked on over 350 websites within few seconds.

thewhiteh4t 1.4k Jan 01, 2023
HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures.

HatVenom HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures. Featu

EntySec 100 Dec 23, 2022
spring-cloud-gateway-rce CVE-2022-22947

Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 1.installation pip3 install -r requirements.txt 2.Usage $ python3 spring-cloud-gateway

k3rwin 10 Sep 28, 2022
pwncat module that automatically exploits CVE-2021-4034 (pwnkit)

pwncat_pwnkit Introduction The purpose of this module is to attempt to exploit CVE-2021-4034 (pwnkit) on a target when using pwncat. There is no need

Dana Epp 33 Jul 01, 2022
A local Socks5 server written in python, used for integrating Multi-hop

proxy-Zata proxy-Zata v1.0 This is a local Socks5 server written in python, used for integrating Multi-hop (Socks4/Socks5/HTTP) forward proxy then pro

4 Feb 24, 2022
Discord-keylogger - Discord keylogger With Python

Discord-keylogger Usage python dlogger.py -t [Time interval in sec] if not speci

Satwik Sinha 1 Jan 30, 2022
Safe Policy Optimization with Local Features

Safe Policy Optimization with Local Feature (SPO-LF) This is the source-code for implementing the algorithms in the paper "Safe Policy Optimization wi

Akifumi Wachi 6 Jun 05, 2022